Crystal Eye XDR 4.5 Roadshow- Exclusive Perth Partner Event

Red Piranha's crown jewel Crystal Eye, Consolidated Security Platform has been designed from the ground up for enterprises of all sizes. Crystal Eye is an award-winning technology that is recognised as a significant game-changer in the industry. Crystal Eye XDR protects, detects and responds to threats across your Network, Endpoints and Cloud all from a single unified platform. It secures your organisation with a range of integrated security controls to meet compliance requirements.

With Crystal Eye, you get the best of all worlds - integrated high-end features, water-tight security, ease of management AND billable service modules to increase your offerings to end clients. Crystal Eye XDR - Consolidated Security Platform enables you to make audits and compliance requirements a win-win-win for everyone. Our built-in compliance module allows you to easily set up and get your client on board with the audit.

We've taken our industry-leading platform and added a suite of new features in our Crystal Eye XDR 4.5, including:

  • New Passive Encryption Control Application that uses advanced application and service fingerprinting to secure IoT and IIoT devices, and networks.  This application allows the monitoring of a network segment to define a baseline traffic pattern even if it is encrypted.
  • Asset Management tools to get detailed insights of network activity and conduct investigations on traffic, AV detections, application, protocol and AI escalations. Now risk managers can easily comply with ISO 27002:2022 Control 8.16 Monitoring Activities.
  • Azure AD integration that provides enhanced threat and activity signalling enjoyed by top-tier Microsoft enterprise-level tenancies regardless of your Microsoft subscription level. Use Azure AD on any M365 tenancy to collect valuable threat intelligence on activity in your Azure environment. Track signals from Azure AD, One Drive, SharePoint, Administration Activities and Exchange to get an in-depth view across your Azure environment and keep the expense of logging down by using the built-in storage on the Crystal Eye Appliance.
  • Organisation-Wide Access control across multiple environments with SASE cloud, on-premise and endpoint implementations.
  • Enhanced security tools including MDR, DFIR, SDWAN (including WireGuard), Content Filtering and Secure Web Gateway, Vulnerability Scanning and Integrated Risk Management.
  • Extended SOAR and DFIR capabilities from network-based incident escalation.
  • Tighter integration between Crystal Eye XDR SASE and On-premise deployments with the cloud-orchestrate platform.

All this works together to provide a single defence-in-depth platform to mitigate risks for your organisation. Red Piranha’s modular approach is catered to meet the needs of each company, so visit us and talk to our experts to discover what's best for your organisation.

Event Details


Where: Public House, 263 Adelaide Terrace, Perth WA 6000 Australia 

When: Thursday, 4th of May 2023

Time: 4:30 PM - 6:30 PM AWST

Event Program: 

  • Registration 

  • Overview of Crystal Eye  

  • A briefing session on how Crystal Eye can help your clients. 

  • Live demonstration of Crystal Eye 

  • Q&A session 

  • Networking over Drinks & Finger Food Platters 

Note: Please advise of any dietary requirements. 


Key Presenter


Ben Aylett - Product Manager at Red Piranha

Richard Baker - Director at Red Piranha

Dayna Bennett - Business Development Manager at Red Piranha

Category