RP Logo

A message from Red Piranha CEO, Adam Bennett

Adam

We’ve had one of our biggest years yet here at Red Piranha and I would like to personally take a moment to thank all our partners, clients and supporters for your contributions to this year’s successes, we couldn’t have done it without you.

Red Piranha is closing out the year on a high note, having been finalists for last month’s 2021 Minister’s Award for Excellence in Defence Industry (SME), as well as finalists in the recent Australian Defence Industry Awards in Sydney. We were invited as industry leaders to the Office of Digital Government during Cyber Week 2021, and in the spirit of the giving season, we gave away a Cyber Security package valued at up to $9,000 to one lucky winner at the WA Cyber Security Leadership Summit!

Despite navigating another year of uncertainty with extended lockdowns for several of our office locations, team Red Piranha triumphed with multiple industry and defence award wins and nominations throughout the year. We saw a dramatic sales increase, and launched Crystal Eye 4.0, CESOC, CEASR and other ground-breaking work from our development teams.

As we head into the holiday season, on behalf of myself and the entire team at Red Piranha, we would like to wish you a safe and cheerful festive period, with the best of everything to come in 2022!

2021 WA Defence Industry Gala


News3

CEO Adam Bennett, and Director Richard Baker of Red Piranha, were delighted to attend the inaugural WA Defence Industry Gala, where Red Piranha was a finalist for the Minister’s Award for Excellence in Defence Industry (SME). It was great to see the involvement of all the SMEs, primes and dignitaries in attendance, including The Hon Melissa Price MP, Minister for Defence Industry, who provided a video message highlighting the future projects in store for Western Australia. The event was an immense success and a true testament to the collaborative nature of the Western Australian defence industry.

Is Crystal Eye XDR the most comprehensive security platform on the market?


News3

Following a recent Gartner report of emerging technologies on the horizon for information security, it was recognised that technology platforms like Red Piranha’s Crystal Eye XDR could be relied upon to manage the complexity brought to security, by the sophistication of threat actors and their campaigns.

The report highlights a growing need for cross-functional security capabilities that meet the evolving demands of customers, as well as the necessity for a platform that takes a fully integrated security feature approach. Find out how Red Piranha measures up in Helpnet Security’s latest product showcase.

Read more

Crystal Eye XDR Update


News3

It's December and in our monthly update we have added a highly requested feature - read only accounts that allow the creation of Crystal Eye "Supervisor" accounts intended to give non-admin or non-technical personnel access to the valuable reports without the ability to change settings. To find out more, go to Red Piranha - Manual.

Other updates include improvements to Network Settings, Group Users, Risk Auditing, Network Mapping and Reporting.

We have also updated our IDPS engine, and we are also now distributing endpoint applications directly from the Crystal Eye Appliance starting with the Crystal Eye Attack Surface Reduction (CEASR) tool and the Red Piranha SSLVPN client (RPSSLVPN) which greatly simplifies the distribution of endpoint software and ensures that the endpoint applications are trusted and secure.

There has also been some activity in the forums around UPS support including a helpful contribution from our current intern Damien who has created a script that will allow a Crystal Eye appliance to be shut down with a simple command from an authenticated terminal. Take a look at Damien's work over at UPS Management Integration.

I would like to take this opportunity to wish everyone that is a part of the greater Red Piranha family a safe holiday season and a highly prosperous and safe 2022.

Cyber Week 2021


News3

As part of Cyber Week 2021 our CEO, Adam Bennett, was invited to speak at the Office of Digital Government. Thought leaders from industry and government came together to discuss the lead role innovation has to play in protecting against growing global cyber security threats and Western Australia's economic development. This event brought the Western Australian Cyber companies together to explore collaborating with the local government to build sovereign capabilities and local capacity.

We have a winner!


News3

Congratulations to our WA Cyber Security Leadership Summit prize winner, Joshua Qwek from Wesfarmers!

Joshua walked away the proud winner of Red Piranha’s WA Cyber Security Leadership Summit voucher, with a Cyber Security package valued at up to $9,000!

Business Insights Asia Pacific (BIAP) hosted this one-day event for IT and Cyber Security leaders to bring together local, national and global perspectives on security attacks, threats, trends, solutions and regulation changes, helping attendees to put preventative measures in place as they continue to protect their organisations and customers.

Service Spotlight: Service Support


News3

Here at Red Piranha, our development and engineering teams work year-round to ensure that our partners and clients have the latest defensive technology at any point in time, and this is no different over the holiday period. Our SECOPs and Network Infrastructure Security will still be round-the-clock, with our dedication to product and service support a priority as always. Cybercrime never sleeps and neither does Red Piranha.

Like what we do? Please leave a review!


News3

Let us know what you love about Red Piranha and what you think we should work on next!

Curious about how we stack up to the competition?
Gartner Security Vendors Comparison

We want our suite of cybersecurity products and services to be the best they can be for you and your clients. Please leave us your review on our security solutions and pioneering Crystal Eye XDR, and help us continue to improve.

Share your thoughts today!

Request a demonstration of our comprehensive
Crystal Eye XDR


News3

Interested in seeing what our Crystal Eye XDR and suite of cybersecurity solutions can do to secure your business?

Crystal Eye XDR provides 24/7/365 comprehensive threat monitoring, incident response to protect both your business and your clients from the ever-growing threat landscape?

Contact our team today to see firsthand how you can holistically protect, detect and respond to cyber threats across your entire attack surface area, all from a single unified platform.

Request a demo today!

Questions?


Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply, contact your business development manager to receive a copy of terms and conditions. Prices correct as at 13/01/2021, subject to change.

​​​​​​​