Is Red Canary API Requests Down? What is the current status?

Red Canary API Requests status is operational
Red Canary API Requests not working for you?
The easiest way to monitor Red Canary and all cloud vendors
Monitor Red Canary and all cloud providers in one place Choose the exact services and components you want to monitor Send alerts to email, Slack, Microsoft Teams, Datadog, and more Create a status page for quick overview of all your services
Start Free Trial

Users reports in the last 24 hours

Latest user comments about problems

No comments yet

Recent Red Canary API Requests status updates

Investigating Issues with CrowdStrike Falcon Telemet...

Major Resolved

June 14, 2023 · lasted about 8 hours

We are currently investigating possible issues with the Crowdstrike Falcon services that may impact correlation, enrichment, and/or endpoint metadata for Red Canary customers using Crowdstrike Falc...

Investigating Issues with VMWare Carbon Black Respon...

Minor Resolved

June 13, 2023 · lasted about 3 hours

We are investigating issues with VMware Carbon Black Response and CrowdStrike Falcon services hosted by Red Canary. Sensor telemetry, events, and detections may be delayed in our Web Portal, APIs, ...

Sign up and check all outage history

Red Canary API Requests outages in the last 30 days

Number of Incidents

0 issues

Last incident

317 days ago

Stay informed about Red Canary status changes

IsDown offers an easy way to monitor Red Canary with maximum flexibility

Major Outages Notifications

IsDown monitors API Requests for major outages. A major outage is when API Requests experiences a critical issue that severely affects one or more services/regions. When Red Canary marks an incident as a major outage, IsDown updates its internal status, the customer status page and dashboard. Depending on the customer settings, IsDown will also send notifications.

Minor Outages Notifications

IsDown monitors Red Canary status page for minor outages. A minor outage is when API Requests experiences a small issue affecting a small percentage of its customer's applications. An example is the performance degradation of an application. When a minor outage occurs, IsDown updates its internal status and shares that information on the customer status page. Depending on the customer settings, IsDown will also send notifications.

Outage Details

IsDown collects all information from the outages published in Red Canary status page to provide the most accurate information. If available, we gather the title, description, time of the outage, status, and outage updates. Another important piece of information is the affected services/regions which we use to filter the notifications that impact your business.

Maintenance Feed

Red Canary publishes scheduled maintenance events on their status page. IsDown collects all the information for each event and creates a feed that people can follow to ensure they are not surprised by unexpected downtime or problems. We also send the feed in our weekly report, alerting the next maintenances that will take place.

Component Filtering

IsDown monitors Red Canary and all their 19 components that can be affected by an outage. IsDown allows you to filter the notifications and status page alerts based on the components you care about. For example, you can choose which components or regions affect your business and filter out all other outages. This way you avoid alert fatigue in your team.

Early Outage Indicators

Red Canary and other vendors don’t always report outages on time. Our crowdsourced status platform helps you stay ahead of outages. Users report issues and outages, sharing details on what problems they are facing. We use that info to provide early signs of outages. This way, even without an official update, you can stay ahead of possible problems.

Frequently Asked Questions

Is Red Canary API Requests down today?

Red Canary is currently operational. In the last 24 hours, there were 0 outages reported. IsDown continuously monitors the Red Canary status page, looking for the latest outages and issues affecting customers. Check all recent outages in the section 'Latest Red Canary API Requests outages, issues and problems' at the top of the page.

When was the last Red Canary API Requests outage?

Red Canary API Requests last outage was on June 14, 2023 with the title "Investigating Issues with CrowdStrike Falcon Telemetry/Alert Ingestion"

Red Canary not working for you? How do I know if Red Canary is down?
How IsDown compares to DownDetector?

IsDown and DownDetector help users determine if a service is having problems. The big difference is that IsDown is a status page aggregator. IsDown monitors a service's official status page to give our customers a more reliable source of information. The integration allows us to provide more details about the outage, like incident title, description, updates, and the parts of the affected service. Additionally, users can create internal status pages and set up notifications for all their third-party services.

Latest Articles from our Blog

See all the blog articles

Setup in 5 minutes or less

How much time you'll save your team, by having the outages information close to them?

14-day free trial · No credit card required · Cancel anytime