RP Logo

A Message from Red Piranha CEO, Adam Bennett

As we wrap up another extraordinary year, we want to take a moment to reflect, celebrate, and express our heartfelt thanks to all our clients, partners, and stakeholders for your trust and support. Every achievement and milestone this year has been made possible because of you.

This year, we reached some remarkable milestones, including winning three categories at the Global InfoSec Awards during the RSA Conference 2024, being named Australian Technology Company of the Year at the 2024 Australian Technologies Competition (ATC), and receiving the prestigious Top InfoSec Innovator Awards 2024 in two categories. Last month, we proudly launched the Crystal Eye XDR Series 70—a solution designed as the perfect midpoint between the i9-powered Series 60 and the 64-core Series 80, catering to organisations requiring comprehensive security processing for up to 500 seats or 1,000 devices. We’ve also been hard at work on exciting product updates and enhancements to better serve your needs.

As we look ahead to the New Year, we’re excited to continue empowering organisations and individuals to strengthen their security posture. We have ambitious plans and look forward to embarking on this journey together.

From all of us at Red Piranha, we wish you a joyous holiday season and a New Year filled with success, health, and happiness. Thank you for being an invaluable part of our community.

Here’s to another incredible year together!

Red Piranha's 2024 Milestone

Here is a round-up of some landmark moments that made the year a memorable one:

News3

Knowledge Sprint: Secure Your Future: Transition to WireGuard VPN with Red Piranha

Cybersecurity is no longer just an IT concern—it's a critical business imperative. As digital threats become more sophisticated and frequent, outdated VPN technologies are quickly becoming a significant liability for organizations.

Legacy VPN technologies such as SSL and IPsec have demonstrated significant limitations in addressing the dynamic security requirements of modern enterprise environments.

Red Piranha's WireGuard VPN, strategically integrated within the Crystal Eye platform, represents a sophisticated solution that transcends traditional networking paradigms. By delivering superior performance, robust security protocols, and streamlined operational complexity, this advanced VPN solution empowers businesses to maintain a competitive technological edge.

The solution provides a comprehensive approach to network security, ensuring that organizations can effectively protect their digital assets while maintaining optimal network performance and connectivity. With WireGuard VPN, businesses can confidently navigate the intricate challenges of contemporary cybersecurity landscapes.

In this webinar, we'll also walk you through the simple steps to set up Entra ID Single Sign-On (SSO) with WireGuard, using the Crystal Eye platform.

What You’ll Learn in the Webinar?

In this webinar, our experts will equip you with actionable strategies and technical knowledge, including:

  1. Bolster Your Security: Understand how WireGuard’s zero-trust segmentation and cutting-edge encryption protect your business-critical data.
  2. Maximise Performance: Explore how WireGuard achieves up to 700% performance improvements, ensuring seamless connectivity across your SD-WAN and remote operations.
  3. Simplify Management: Learn about streamlined deployment and monitoring tools that reduce the operational burden of managing VPN connections.
  4. Enable Secure Remote Work: Discover how WireGuard safeguards hybrid and remote teams, even on public Wi-Fi, without compromising speed or security.

News3

Secure your spot

Move Forward. Move Securely. Move to WireGuard.

Register today to take the first step toward a faster, safer, and more efficient future.

Crystal Eye XDR Update

As we bid farewell to 2024, we have one final update for the year—a reminder that Crystal Eye OS 5.0 is now available for all appliances running version 4.5. You can easily access it via the Software Updates menu in the Crystal Eye User Interface.

The December update brings enhancements to the following features:

Intrusion Detection/Protection
We’ve resolved an issue with the Intrusion Detection & Protection System (IDPS) where the profile-enabled flag would reset each time a profile was updated. This fix ensures your IDPS settings remain as configured, providing a smoother and more reliable experience when managing profiles.

Advanced Firewall
The Advanced Firewall interface now includes Users and Groups, enabling you to fine-tune traffic and application rules for specific user groups or individual users.

M365 Policy Manager
Managing extensive Entra environments is now more efficient. The M365 Policy Manager supports environments with over 100 users and groups in Entra ID, while also fetching user active/inactive states. This allows your Crystal Eye appliance to scale seamlessly with your Entra environment and automatically enforce updated access policies.

WireGuard
We’ve simplified the deployment process by removing the need for authentication on the WireGuard application download link. This change makes it easier to include WireGuard in SCCM configurations, streamlining your deployment options.

For more details on the 5.0 update and its features, visit our forum or access the dedicated post in Community Support (link here).

Here’s to a secure and successful 2025!

We’re thrilled to introduce a groundbreaking new feature that addresses a major challenge in the VPN landscape—balancing performance, security, and ease of use. This feature, which we believe is not yet widely adopted in the market, has been a key focus for our team, and we’re excited to showcase an early preview this month.

As you may have read earlier in this newsletter, we’ve integrated Entra Single Sign-On with WireGuard to combine the strengths of both technologies into a seamless solution. This has been a significant undertaking for our development team, but we’re confident it will transform the experience for both systems administrators and end users alike.

It’s time to raise the bar for VPN solutions, and we’re proud to be driving innovation in this space.

From our Product Team to yours, thank you for your support throughout 2024. We look forward to delivering even more exciting features in 2025!

Service Spotlight: Cyber Threat Intelligence

News3

As cyber threats grow increasingly sophisticated and persistent, organisations must rely on Cyber Threat Intelligence (CTI) to proactively defend against attacks, minimise risks, and build resilience. Yet, many organisations struggle to effectively implement CTI, often lacking the expertise or resources to utilise it effectively.

The revised ISO 27001:2022 standard has placed CTI at the forefront of cybersecurity, introducing a new control (Annex A 5.7) that mandates organisations to actively collect, analyse, and apply "Threat Intelligence" as part of their Information Security Management System (ISMS). This update highlights the importance of understanding the evolving threat landscape to proactively identify and mitigate potential cyber threats.

This emphasis on CTI marks a significant step forward for organisational security strategies. By focusing on proactive defences, the updated standard enables organisations to tailor their security measures and pre-empt future attacks, ensuring they stay ahead in the ever-changing threat landscape.

The Challenge with Current Threat Intelligence Practices

Many organisations face difficulties in effectively leveraging CTI. Despite investing heavily in security feeds or visually appealing dashboards, these tools often fail to deliver meaningful outcomes. The problem? Threat intelligence, when used in isolation, lacks actionable value. For CTI to be truly effective, it must be integrated into a security ecosystem that drives protection, detection, and response. Without this integration, organisations are left with expensive tools that fail to address real-world threats.

Red Piranha’s Unified Approach to Cyber Threat Intelligence

At Red Piranha, we’ve tackled these challenges by consolidating security functions into a unified platform. Our solution integrates CTI directly into the security stack, automating detection and response while enhancing protection measures. This approach eliminates operational overhead, ensuring that every piece of intelligence is actionable.

Rather than providing fragmented feeds or standalone dashboards, our platform offers seamless functionality across the entire security lifecycle—protection, detection, and response. By contextualising CTI within the kill chain, organisations can detect threats earlier, respond faster, and maintain a stronger overall security posture.

Key Benefits of Our Integrated CTI Solution

  • Real-Time Automation: Red Piranha’s solution automates detection processes, leveraging real-time intelligence updates to proactively identify and neutralise threats.
  • Efficiency and Accuracy: This automation reduces the burden on security teams while ensuring higher levels of accuracy and faster incident response.
  • Comprehensive Security Lifecycle: Our unified platform integrates CTI across protection, detection, and response, delivering tangible outcomes rather than isolated insights.
  • Cost-Effective and Scalable: More than just reducing costs, our approach provides a fully integrated, end-to-end security solution designed to address the real challenges faced by security teams today.

A Global Leader in CTI

As a member of the prestigious Cyber Threat Alliance, Red Piranha is recognised as a world leader in Cyber Threat Intelligence. This membership reflects our commitment to quality and our advanced technical capabilities in this domain. As a top contributor, we provide contextualised CTI feeds to alliance members and the broader security industry.

Our Threat Detection, Investigation, and Response (TDIR) capabilities empower organisations with advanced lateral movement detection and correlation, safeguarding critical operations, data, and infrastructure. CISOs and CIOs benefit from up to 10x greater visibility, granular access management, and a significantly reduced attack surface, enabling them to counter advanced persistent threats (APTs) in today’s complex threat environment.

Driving Real Security Outcomes

The true value of CTI lies in its ability to deliver actionable insights that drive meaningful security outcomes. By integrating CTI into a unified platform, Red Piranha provides organisations with a streamlined and efficient way to enhance their security posture, ensuring they are always prepared to face the next challenge.

For a detailed discussion on the challenges and best practices for implementing CTI, read more here.

Get in touch with us to know more

Red Piranha Events

Here’s a roundup of the events we organised and attended recently:

CyberCon Melbourne

News3

We’re at CyberCon Melbourne, celebrating a pivotal moment in Australia's digital future with the passing of the nation’s first standalone cybersecurity legislation. This landmark achievement underscores the urgency of securing our sovereign data as the digital landscape continues to evolve and impact our daily lives.

Aligned with this year’s theme, ‘Future is Now’, the new law highlights the critical need to adapt and safeguard our digital infrastructure. As proud members of Team Defence Australia, Red Piranha is at the forefront, driving innovation with our award-winning, state-of-the-art technology.

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to support@redpiranha.net or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.

share Facebook LinkedIn Twitter YouTube

Copyright 2024 – Red Piranha - All Rights Reserved