RP Logo

The Latest Red Piranha News

Last month's global IT outage grounded flights, knocked off media broadcasting systems, and disrupted hospitals, small businesses, and government offices, highlighting the fragility of the interconnected world. Despite the operations were back on track within a few hours, cybercriminals had a field day in the aftermath of the outage, exploiting organisations, and claiming to help with quick recovery.

The outage is a stark reminder for enterprises in the information security industry of the "delicate balance between maintaining security and stability in the cybersecurity realm within our increasingly interconnected and complex digital landscape".

On the Red Piranha front, July was another fantastic month! We welcomed George Boulis as General Manager – Sales and were named a finalist for the Top InfoSec Innovators Awards 2024. This prestigious award recognises the most innovative companies and individuals in the information security industry.

Continue reading to find out what else the Red Piranha team has been working on this month!

Crystal Eye XDR Update

August updates are bringing incremental improvements to the Crystal Eye XDR 5.0 platform, including UI improvements for the Advanced Firewall, DNS Server, Executive Reports (IDPS), and Hosts and Groups. There are also behind-the-scenes updates to application management, Network Settings and more.

We are also set to release 4.5 to 5.0 field updates as soon as final tests are completed to ensure a smooth transition to the latest version available free of charge to all partners and end users currently on 4.5.

This transition also signals the pending release of 5.5 in the next few months, with some exciting new features included in this update.

For more information and release notes on this update, please visit the forum here.

Application Spotlight: Passive Encryption Control

With the upcoming webinar, you will get a chance to see Passive Encryption Control in action as demonstrated by members of Red Piranha.

A Summary of Passive Encryption Control:

The Passive Encryption Control application is designed to passively model benign traffic from an IoT device, setting a baseline for what is expected on the network. If any activity deviates from this baseline, the system alerts the user, who can then choose to block or allow the traffic, block the IoT device from accessing the internet, or allow specific traffic to reach the device.

In this webinar, you will:

  • Learn how to deploy clean network zones and logical grouping in line with the requirements of the ISA/IEC 62443 series of standards.
  • Create communication conduit data segmentation for secure workstation access and air-gapped protection.
  • Use Crystal Eye's patented Passive Encryption Control to lock down and protect OT and IoT devices without needing agents.
  • Increase SOC success and detection efficacy without log data and event or alarm overload.

Red Piranha Named as a Finalist in the Top Infosec Innovator Awards 2024 In Cyber Defense Magazine’s 12th Annual InfoSec Awards

News3

Red Piranha is proud to announce that during BlackHat USA 2024, we have been named as a finalist in the “Advanced Persistent Threat (APT) Detection and Response” and “SOC-as-a-Service" categories for the Top Infosec Innovator Awards from Cyber Defense Magazine (CDM), the industry’s leading electronic information security magazine.

Learn more about our latest win

George Boulis joins Red Piranha as
General Manager – Sales

News3

We are excited to announce that George Boulis has joined Red Piranha as General Manager of Sales, leading our Business Development Team.

With over 25 years of experience in the IT and Security industry, George brings a wealth of expertise and a commitment to ensuring that businesses worldwide achieve comprehensive cybersecurity protection.

Welcome aboard, George!

Read more about George

Service Spotlight: Cyber Threat Intelligence

News3

In today’s security landscape, Advanced Persistent Threats (APTs) and security teams are in a constant battle trying to stay ahead of one another. As the defender, the biggest weapon in your arsenal is data – data on threats and attackers’ tactics and techniques. Cyber Threat Intelligence (CTI) is crucial to tailoring your defences and pre-empting future attacks proactively.

Cyber Threat Intelligence (CTI) is the process of collecting, analysing, and disseminating information about potential threats to an organisation's network and systems. It helps organisations understand the risks they face in cyberspace and develop strategies and tactics to mitigate them.

CTI is an essential component of an organisation's security strategy, as it offers a systematic and comprehensive approach to identifying and addressing potential threats.

Red Piranha is a world leader in CTI. We are a member of the highly regarded Cyber Threat Alliance, and this appointment is a testament to our increased technical capabilities in this area and our commitment to quality with CTI. As one of its top contributors, we offer contextualised CTI feeds to its members and the wider security industry.

CTI poses a few challenges when executing and integrating it into the technology stacks to gain desired outcomes. Read about them in detail here.

CTI helps organisations proactively defend against cyber threats by providing timely and relevant information about emerging threats, vulnerabilities, and attack techniques. By leveraging CTI, organisations can better understand their risk exposure and make informed decisions to mitigate cyber risks and protect their assets and data.

Our best-in-class Threat Detection, Investigation and Response (TDIR) offer organisations advanced lateral movement and correlation capabilities, safeguarding critical operations, data, and infrastructure from cyber risks. CISOs and CIOs can gain up to 10x increased visibility to counter APTs and granular access management and minimise the attack surface across the ever-evolving threat landscape.

Talk to the experts today

FIN7 releases new EDR bypass threats: Are you covered?

News3

AvNeutralizer, developed by the notorious FIN7 hacking group, is the perfect example of threat actors advancing their techniques to bypass traditional defences, like EDR. Its distribution across cybercrime forums underscores the broader movement towards more refined and stealthy attack methods.

Get more details

Red Piranha Events

Let us look at some of the events we attended recently:

Defence Industry Development Strategy Summit 2024

News3

Red Piranha was honoured to attend the Defence Industry Development Strategy Summit 2024 in Sydney yesterday.

As a proud member of Team Defence Australia, we are dedicated to contributing to the Australian Defence ecosystem with our advanced cybersecurity solutions that are Australian-made and promote true sovereign capabilities.

It was inspiring to hear from Defence Industry Pat Conroy MP, alongside policymakers, thought leaders, and industry insiders, discussing ways to streamline, simplify, and accelerate the development of Australia's Defence industrial base.

Indian Ocean Defence & Security (IODS) 2024

News3

We were thrilled to be part of the Indian Ocean Defence & Security (IODS) 2024, where AUKUS meets the Quad.

As a proud member of Team Defence Australia, we are committed to securing the Australian Defence supply chain with our advanced cybersecurity solutions, made in Australia.

Our team had a wonderful time engaging with both defence and industry experts.

Incite Awards

News3

Our, Business Development Manager, Dayna Bennett, was invited to attend the Incite Awards 2024. It was a glamorous evening celebrating innovation and many inspiring achievements developed in Western Australia.

Congratulations to WAITTA for hosting their 33rd Successful Gala Event and to the winners.

Upcoming Event:

Using Crystal Eye's Passive Encryption Control to deploy a Zero Trust architecture to meet ISA/IEC 62433 requirements and protect Critical Infrastructure Asset

News3

Register Today

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to support@redpiranha.net or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.