Investigating issues with specific Web Portal pages
Incident Report for Red Canary
Resolved
This incident has been resolved.
Posted Mar 01, 2022 - 20:58 UTC
Identified
We have identified the root cause and are evaluating a fix.

Our detection capabilities are NOT affected by this incident. We are still reviewing incoming telemetry and publishing detections. Our Incident Handlers will still reach out should anything severe be detected per our normal processes. However, some customers are having issues loading their detection pages in the portal.
Posted Mar 01, 2022 - 19:09 UTC
Investigating
We are currently investigating reports of degraded performance or errors affecting certain Web Portal pages. Analyzed Events, Detections, and Alerts may show errors or timeouts. These issues may also affect calls to the Red Canary API. We will provide more details as soon as more information becomes available. Detection capabilities are NOT affected at this time.
Posted Mar 01, 2022 - 18:19 UTC
This incident affected: Web Portal, API Requests, Detections, and Alert Center.