RP Logo

The Latest Red Piranha News


2021 was an exciting year for us - from being nominated for and winning several prestigious cybersecurity awards to launching new products and services contributing to record-breaking sales, we navigated the turbulent times pretty smoothly.

In January, we ran our 2022 Kick Start Conference for our team to reconnect and refresh after 2021, including a review of our policies, procedures and systems as well as introducing new products and services that have been rolled out. This virtual conference saw a huge turnout, and we would like to thank our team for making it such a success.

We would also like to take this opportunity to thank our partners, customers and shareholders for their continued support, and we look forward to continuing to expand our cybersecurity capabilities.

Here’s to another impressive year!

Crystal Eye XDR Update


News3

We kicked off 2022 by completing development of Crystal Eye XDR Cloud running in Amazon AWS. Customers should soon see Crystal Eye XDR Cloud in the Amazon Marketplace. All that is needed is to purchase a license from the Red Piranha Store that will then be assigned to the AWS instance at registration. For our customers and partners, we are pleased to offer access to the same rich feature set that you would get from an XDR On-Premise appliance in one of the world’s most popular cloud platforms.

We will now focus on developing the Microsoft Azure version of Crystal Eye XDR Cloud to defend your Azure-powered infrastructure. With the completion of Azure support in what could be a few months' time, Crystal Eye XDR Cloud would be available to over half of the global cloud market.

Along with this exciting development, we have in the next regular 4.0 update which brings improvements to Networking, IDPS, IPSec VPN, CEASR, Advanced Firewall and some UI updates.

This is one of the last few updates before we will be making to 4.0 before we make the upgrade to 4.5 planned in April 2022.

4.5 is a part of continual improvement on the seismic change 4.0 brought to the XDR market in 2021. Starting with reporting enhancements that include logging optimisation in Web Proxy and Content Filtering reports delivering improved reporting speeds and user-based reporting allowing the linking of user data to devices to name just a few. This is just the first stage of improvements coming with the release of 4.5 with ongoing improvements to other areas that will be revealed in future newsletter updates.

Of course, our MSP partners and customers make a significant contribution to the way Crystal Eye XDR looks and feels, so any improvements you think will make a positive impact on the usability of Crystal Eye XDR or Orchestrate, you are encouraged to visit our Forum and share your thoughts in Feature Requests or take a look at other ideas that have been submitted.

Service Spotlight: Integrated Risk Management


Red Piranha’s eCISO® program delivers rapid deployment of Cybersecurity Risk Management in tandem with asset discovery, threat intelligence, vulnerability scanning, and incident response. Deployment of the Crystal Eye appliance onto your network will immediately initiate a risk-based program through the profiling of scanned or ingested assets.

Extending the eCISO® service is our tailored approach to developing maturity and compliance capabilities. We work closely to clarify gaps across a broad range of industry frameworks.

With this human-machine teaming in place, our clients can achieve near real-time risk identification as and when threats emerge. With truly integrated threat intelligence and vulnerability scanning, any sudden changes to a company’s security posture can be remediated as a priority. Our immediate response to the recent Log4j web server vulnerability protected exposed client operations, and their intellectual property from just this sort of attack vector. Stop accepting risk due to critical flaws in commonly used software. With our leading-edge Unified Threat Management, zero-day attacks can be mitigated proactively. This includes leveraging our advisory services to assess third-party and supply chain risks prior to exposure.

The importance of this topic was discussed in a Red Piranha feature in the Australian Financial Review on the 28th of January. The article highlights how the Defence Industry Security Program (DISP) now requires defence suppliers to demonstrate exactly how they integrate with vendors and partners in order to secure the Defence supply chain and continue doing business.

Detailed attention to the dynamic risk that cybersecurity will continue to introduce, is why businesses of all sizes should already be invested in Integrated Risk Management. Get proactive, transition into an eCISO® program.

Learn more

Upcoming Events


We have hit the ground running with our 2022 events calendar filling up fast. Here are some of our online events that we have planned for February!

Crystal Eye XDR Partner Briefings (Online)

Our Crystal Eye Partner Briefing provides partners with the opportunity to see our Crystal Eye XDR platform in action as well as discover Red Piranha’s extensive array of security solutions and partner offerings - benefits you won’t find with any other XDR vendor.

Event Details – Perth (Online)

News3

Where: Online
When: Thursday, 10th February 2022
Time:

  • 03:00PM – 04:30PM AWST
    05:30PM – 07:00PM ACDT
    06:00PM – 07:30PM AEDT
    07:00AM – 08:30AM UTC


Register Now

Event Details – East Coast (Online)

News3

Where: Online
When: Thursday, 17th February 2022
Time: 03:00PM - 04:30PM AEDT

Register Now

SOC Capability & How to Address Your Monitoring & Incident Response Requirements

News3

During today's rapidly changing threat landscape, organisations need to align their security controls against risk. In this session, our in-house experts will walk you through the compliance requirements for security monitoring and incident response integration in security programs.

Event Details
Where: Online
When: Wednesday, 23rd February 2022
Time:

  • 11:30AM - 12:30PM AWST
    02:30PM - 03:30PM AEDT
    02:00PM - 03:00PM ACDT
    03:30AM - 04:30AM UTC


Register Now

Red Piranha's Defence Industry Security Program (DISP) Navigation Webinar

News3

If you are an Australian business currently working with the Australian Defence Force or seeking to work in the Australian Defence sector and have been asked if your business is DISP accredited, you must attend this webinar.

Event Details
Where: Online
When: Thursday, 24th February 2022
Time:

  • 10:00AM - 11:00AM AWST
    12:30PM - 01:30PM ACDT
    01:00PM - 02:00PM AEDT
    02:00AM - 03:00AM UTC


Book your spot today

Learn more about our upcoming events

Leave a review for us by visiting Gartner Peer Insights


News3

Let us know what you love about Red Piranha products and services!

We want our suite of cybersecurity solutions to be the best they can be for our partners and clients. Leave us your review on the Gartner Peer Insights platform to let other clients and prospects know more about what we can offer them.

Share your thoughts today!

Request a demonstration of our comprehensive
Crystal Eye XDR


News3

Interested in seeing what our Crystal Eye XDR and suite of cybersecurity solutions can do to secure your business?

Crystal Eye XDR provides 24/7/365 comprehensive threat monitoring and incident response to protect both your business and your clients from the ever-growing threat landscape.

Contact our team today to see first-hand how you can holistically protect, detect and respond to cyber threats across your entire attack surface area, all from a single unified platform.

Request a demo today!

Questions?


Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply, contact your business development manager to receive a copy of terms and conditions. Prices correct as at 13/01/2021, subject to change.