Crystal Eye XDR (Extended Detection & Response) is a new approach that provides end-to-end security
all from a single integrated platform.

SIMPLE.  SECURE.  COMPLIANT.

Crystal Eye secures your organisation from the cloud to the endpoint
with a range of advanced security technologies.

News and Events

November 13, 2020

​​​​​​​Red Piranha, the developer of Australia's leading cybersecurity products, has detected an organised, potentially widespread, phishing campaign targeting Medicare users in the United States of America.
November 13, 2020

Red Piranha's SecOps team has detected that Toll Group has again been targeted by cybercriminals with another six-part data dump of Corporate information.
November 3, 2020

This is our Weekly Threat Intel Report - October 26th - November 1st 2020