RP Logo

The Latest Red Piranha News

Happy New Year!

Can you believe it's already January 2023?

Time sure does fly when exciting things are happening on your end and 2022 was, indeed, an exciting year for Red Piranha. We're looking ahead to a bright future and the endless possibilities that the new year brings. So, let's embrace all that 2023 has in store!

A great opportunity to accelerate your security journey for the year ahead.

Crystal Eye XDR Update

2022 has seen some hard work and extended deadlines for the Crystal Eye OS 4.5 update due to the sheer size of the number of improvements and features to be included in the next release.

Our development team has increased in size to help deal with this additional workload and we have revised our testing processes. While this has had an impact on the release date, it also allows for a larger, high-quality update ahead of our 5.0 release pitched for late 2023.

The 4.5 update will also usher in the next update to our online manual (https://manual.redpiranha.net) with support for multiple versions, improved search capabilities and a revised look and feel. More features will be added to the manual over 2023 as the new platform is honed over the next 12 months. Keep looking for more in-depth documents as we take a deep dive into the big topics around Cybersecurity.

Making a fresh start in 2023 has given the team a chance to refocus and present the following roadmap estimate for our software and hardware that makes the Crystal Eye Appliance.

Q1 2023: Release of Crystal Eye OS 4.5
Q2 2023: Release of Intel 12th GEN hardware platform
Q4 2023: Release of Crystal Eye OS 5.0
Q1 2024: Release of 13th GEN hardware platform.

The hardware platform updates planned with 13th GEN support will represent a significant increase in performance across the board as we see the refined versions of the new generation hardware made available to the market.

This is not all that we are working on. Look out for products like Auto Phishing, Crystal Eye Security Operations Centre (CESOC), Crystal Eye Attack Surface Reduction (CEASR), our own SSLVPN and Wireguard endpoint applications and the Crystal Eye Endpoint Application to extend our detection and response capabilities right out to the individual device and application.

The product team has had a chance to rest and regroup and we are keen to deliver the next chapter of technologies that will bring consolidated security toolsets to partners and end clients alike to meet the cybersecurity challenge head-on with Red Piranha by their side.

Service Spotlight: SOC-as-a-service

In today's cybersecurity landscape, Security Operations Center (SOC) and infrastructure monitoring has become an essential part of an organisation’s cybersecurity strategy. This team of dedicated security experts works round the clock to help an organisation defend its network, protect its data, and achieve and maintain compliance. However, strengthening one's security posture via an in-house SOC is a complex task which is both expensive and time-consuming - and this is where SOC-as-a-Service comes into play.

Red Piranha’s SOC-as-a-Service is a managed security service that provides organisations with human-machine teaming, giving access to a team of security experts with state-of-the-art technology that provides complete visibility and actionable intelligence in real-time across an organisation’s entire network.

Here are some benefits of choosing Crystal Eye SOC-as-a-Service:

  • Affordable and Scalable Solutions to meet your need and environment
  • 24x7x365 Monitoring and Incident Response
  • Full coverage across the entire IT Environment
  • Optimise Security Capabilities
  • Reduces False Positives
  • Features integrated SIEM, Vulnerability Assessment, Automated Patching, and Integrated Risk Management
  • Supports effective Threat Detection and comprehensive Threat Prevention
  • Proactive threat hunting on demand and integrated Threat Intelligence

Crystal Eye SOC-as-a-Service can provide organisations with an effective and cost-efficient way to protect, detect and respond to threats across your network, endpoints and cloud tenancies.

Learn More

Commonwealth Cyber Security Skills Partnership Innovation Fund

News3

Red Piranha is excited to announce that we have been awarded the Commonwealth Cyber Security Skills Partnership Innovation Fund. This fund provides industry and education providers with funding to deliver innovative projects that meet local requirements to improve the quality or availability of cybersecurity professionals in Australia.

Over the next two years we'll be joining North Metropolitan TAFE lecturers and students to build an integrated SOC environment with Crystal Eye and CESOC to create labs for blue and red team exercises, enhancing and building our nation's next generation of threat defenders and hunters.

Red Piranha collaborates with Export Council of Australia

News3

Australian businesses involved in international trade are exposed to the real dangers of cyberattacks, and the lack of knowledge or awareness of cybersecurity threats by business personnel increases the risks of such attacks being successful.

Red Piranha is honoured to announce our collaboration with the Export Council of Australia to provide CSAT services. With cyberattacks on the rise, CSAT (Cybersecurity Awareness Training) for staff is mandatory to increase any organisation's cybersecurity posture. Collaborating with Australia’s leading not-for-profit Export Council will provide an added advantage to Australian Exporters of all sizes.

Read More

Red Piranha in Global UTM Service Market 2022 Report

News3

The report focuses on vendors vying for market share in the Unified Threat Management (UTM) space. It is another example of independent market research that identifies Crystal Eye solutions alongside companies like Cisco, Sophos and Juniper. What is apparent from this research is the extent to which Red Piranha addresses the security needs of businesses looking to consolidate their security operations.

What won’t be apparent is the level of integration that exists with other Crystal Eye solutions. The range of on-prem and cloud appliances are but part of Red Piranha’s security mesh which seamlessly adds extended detection and response capability. Crystal Eye appliances offer organisations a point of presence to hunt threats, conduct digital forensics, and integrate compliant risk management processes to truly offer a unified security solution.

It is great to see the continued interest in solutions that seek the type of holistic outcomes Red Piranha has pioneered, and we welcome all further enquiries.

Report Link: https://www.orbisresearch.com/reports/index/global-utm-service-market-2022-by-company-regions-type-and-application-forecast-to-2028

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.