RP Logo

The Latest Red Piranha News

May was a fantastic month for us; we had the force, your love, and your support with us. The month kept our team on their toes with in-house partner and industry events like the CyberWest Summit 2024, the Henderson Alliance May 'Network and Learn' Sundowner, and more.

We take pride in our Australian heritage and were thrilled to participate in Australian Made Week. From our state-of-the-art technology, Crystal Eye, to our dedicated team, we're committed to supporting our local economy and providing the highest quality solutions to our customers.

We have some exciting news regarding the new updates and developments with the Crystal Eye Enterprise 5.0 rollout and the recent partner query about OpenSSL. Read more below.

Now that we have entered a brand-new month, we are excited about the new opportunities June has in store. Remember, our team is always here to assist you with your cybersecurity needs.

EOFY Competition - Pentanet Selfie Promotional Giveaway

News3

Want to win some awesome CISO swag that’ll let you geek out for fun and access the top threat intelligence feed at the same time? Here’s your chance!
Red Piranha, the first Oceanic company invited to join the Cyber Threat Alliance, is consistently ranked as one of its top contributors to world-leading Threat Intelligence.
Read on to find out how you can win!

  • Get down to Central Park, Perth City before 19th June 2024, and look up at the big screen. When you see Red Piranha’s Ad, get a selfie.
  • Upload your Selfie to LinkedIn and use the hashtags #TeamDefenceAustralia and #RedPiranha

Your selfie will get you into the draw to win a CISO Swag Bag!

What's in the CISO swag bag?

  • 6-months of Loot Crate #1 Pop Culture Mystery Subscription for you.
  • 50% off 1 x Platinum Managed Detection and Response (MDR)/Security Event and Incident Management (SIEM) 12-month Subscription for your organisation.
  • Free Dark Web Monitoring
  • $10,000.00 off a Vulnerability Assessment and Penetration Test (VAPT) for your organisation.
  • Free Cybersecurity Awareness Training (CSAT) for your organisation.

We love fostering our local partnerships and supporting each other. With Pentanet tackling the world’s internet speeds and us focusing on cybersecurity, we’re strengthening our community together.

Thank you to Pentanet for the exposure opportunity.

Send your selfies today!

Read the TnCs here

Crystal Eye XDR Update

We are excited to share some important updates with you including the latest developments regarding Crystal Eye Enterprise 5.0 rollout and some forum highlights.

5.0 Rollout Progress:
We are happy to state that the rollout progress of 5.0 continues and is in the final stages of testing. We have added some features, and we can’t wait for you to use them. Watch this space for updates and upcoming release notes.

Feature Spotlight - DAS (Declarative Authorisation Service):
In continuation of our journey to secure the network and simplify the process of defining access control, we are rolling out one of our strongest features, known as DAS or Declarative Authorization Service. DAS offers a much simpler and more intuitive approach to defining authorization policies to grant or restrict user access rights. The Declarative Authorization Service (DAS) is an important part of CE, enabling businesses to protect their business-critical software services with fine-grained access control policies. DAS is based on a scalable, automated platform that reduces the need for manual efforts. For complete details regarding DAS and how to implement it, please use the Crystal Eye Documentation.

Forum Highlights:
Our forum is becoming more active as we have partners and end users using it as a point of reference and shared knowledge. If you want to join the Red Piranha community, you can start by visiting https://forum.redpiranha.net and you can find community-submitted gems like the following.

Partner Query - OpenSSL 1.1.1t:
Recently, one of our partners conducted a vulnerability scan on their Crystal Eye appliance. They found the installation of OpenSSL 1.1.1t, which was flagged from their point of view as End-of-Life based on their CVE database records.

This started a very productive conversation with our support team, and our Product Manager delivered a detailed response. The response elaborated on how complex Vulnerability Management is, the significance of context in driving down vulnerabilities, and why relying solely on CVE scoring can lead to inaccurate reporting.

We also seized the opportunity to make customers aware of the fact that the release of our 5.0 field upgrade is imminent. It will bring some major security enhancements as well as lots of exciting new features.

This update is another indication that not all vulnerabilities are equal and that CVE scores are just part of the picture when it comes to risk assessment. This goes to show that we are proactive about security measures and constantly strive for betterment.

If you want to understand how not all vulnerabilities are equal and CVE scores only make up a part of the consideration when assessing these vulnerabilities, this is a good update to review.
 

Adam Bennett on Cyber Defense TV

News3

Adam Bennett, CEO of Red Piranha, is excited to join Gary Miliefsky in the newest episode of Cyber Defense TV.

In this insightful discussion, Adam Bennett emphasises the continuous evolution of the threat landscape and underscores the critical importance of deploying robust solutions to detect and mitigate Advanced Persistent Threats (APTs).

Red Piranha is honoured to have won the Next Gen Extended Detection and Response Award, Advanced Persistent Threat Detection and Response Award, and SOC-as-a-Service Award at the 12th annual Global InfoSec Awards during this year’s RSA Conference in San Francisco.

This is the fourth consecutive year, and we take immense pride in representing cutting-edge cybersecurity technology that is defence-ready and promotes true sovereign capability on a global platform.

Watch Now

Service Spotlight: Threat Detection, Investigation and Response (TDIR)

News3

In today's ever-evolving threat landscape, cybercriminals are getting bolder and more persistent, using sophisticated techniques to infiltrate and attack organisations.

Organisations must implement a resilient security strategy that proactively identifies and responds to threats, reducing the opportunity window for attackers and the potential impact of the breach. TDIR is an integral part of this strategy as its risk-based approach helps effectively detect, investigate and mitigate threats. It refers to cybersecurity processes and activities designed to identify, analyse, and mitigate security threats within an organisation's IT infrastructure. This approach is crucial for managing and responding to cyber threats, minimising potential damage, and maintaining the overall security posture of an organisation.

How does TDIR secure an organisation?

  • It collects and aggregates business risk information across the entire IT infrastructure.
  • Integrates and analyses the information to provide contextualised and automated actionable intelligence.
  • Sends the data collected to the incident response team.
  • It shares feedback for appropriate measures to prevent potential attacks in the future.

Red Piranha's best-in-class TDIR detects abnormal system activity and vulnerability across your IT/OT environment, offering critical protection against APTs, unknown threats and risks associated with living-off-the-land attacks. It provides your security team with decreased investigation times through human-machine teaming with on-demand response capability without the IR retainer.

With real-time actionable intelligence, Crystal Eye empowers security teams to combat threats. Get in touch with us to know more!

Talk to our experts today

Red Piranha Events

May was an exciting month for us on the event front. Here’s a sneak peek into some of the events we attended:

CyberWest Summit 2024

News3

We were excited to participate in the CyberWest Summit 2024. Our team had a wonderful time showcasing our multi-award winning, cutting-edge technology, Crystal Eye XDR and how our services enhance the nation's sovereign capabilities.

Our Executive Director, Richard Baker, had the privilege to participate in and moderate a dynamic panel discussion on Defence and AUKUS opportunities through cyber capabilities that focused on discussion around the critical need for robust cybersecurity solutions, as hidden adversaries around the globe can evolve into major cyber threats, causing significant financial and reputational damage to both organisations and national information security standards.

Henderson Alliance May 'Network and Learn' Sundowner

News3

Adam Bennett, CEO of Red Piranha, presented to the manufacturers in Defence at the Henderson Alliance May 'Network and Learn' Sundowner.

He emphasised the escalating threat of APTs in the defence supply chain and underscored the critical need to strengthen national security by building trust and enhancing security controls within the defence manufacturing ecosystem.

Stay in the loop for all our future events

Threat Intelligence: Volt Typhoon

News3

Volt Typhoon is a People’s Republic of China (PRC) state-sponsored cyber group that specialises in espionage and information gathering. This APT was first made known in May 2023 and is believed to be active since mid-2021. It has targeted organisations in Guam, telecom providers, military bases and many other US critical infrastructure organisations.

Volt Typhoon has compromised the IT environments of many US critical infrastructure organisations, spreading across different sectors, including Communications, Energy, Transportation and Water.

Learn more

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to support@redpiranha.net or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.