CECE 4.5

Red Piranha's flagship product, the Consolidated Security Platform known as Crystal Eye, has been meticulously designed to cater to enterprises of any scale. Recognised as a groundbreaking technology, Crystal Eye has garnered numerous accolades within the industry.

Following your comprehensive briefing on the Crystal Eye Module 1 & Module 2 training, your security team is now fully equipped to delve into the depths of our Crystal Eye platform.

Our esteemed team of experts will provide comprehensive training to empower your security team in utilising the Crystal Eye platform and leveraging its latest cutting-edge features.

The event will be conducted both on-site and through live streaming, offering you the flexibility to participate remotely.
This presents a remarkable opportunity for you to acquire an extensive understanding of Crystal Eye XDR 4.5, as well as engage in interactive Q&A sessions following each informative session.

Please ensure that you register as a Red Piranha Partner prior to attending the webinar: MSP Partner Sign-up.

You'll need an active partner account to attend and join in for the practical aspects of the webinars.
Please note: If your company already has an account, please ask the account owner to provide you with access to use it for the training.

Event Details:

This event will happen both physically and live stream so you will get the chance to ask our in-house experts questions!

Crystal Eye Certified Engineer Course | Classroom & Online (Webinar)

Onsite Workshop Schedule:

  • 08:30 AWST/10:30 AEST - Networking basics with Crystal Eye
  • 09:00 AWST/11:00 AEST - Secure networking part 1
  • 10:00 AWST/12:00 AEST - Break
  • 10:15 AWST/12:15 AEST - Secure networking part 2
  • 11:00 AWST/13:00 AEST - Secure Web Gateway with Crystal Eye
  • 11:30 AWST/13:30 AEST - Crystal Eye XDR Features
  • 12:00 AWST/14:00 AEST - Break
  • 12:30 AWST/14:30 AEST - High Availability
  • 13:00 AWST/15:00 AEST - Your Security Operations and Crystal Eye (New! Passive Encryption Control)
  • 13:30 AWST/15:30 AEST - Compliance & Reporting (New! Azure AD)
  • 14:30 AWST/16:30 AEST - Questions/FAQ/Self-paced workshop

Event Details


Where: 

  • State Library of Western Australia, North-West Room, 25 Francis St, Perth WA 6000 Australia
  • Online via Demio

When: Thursday, 20th July 2023

Time: 08:30 AM - 03:00 PM AWST | 10:30 AM - 5:00 PM AEST


Key Presenter


Ben Aylett - Product Manager at Red Piranha
Dayna Bennett - Business Development Manager at Red Piranha

Category