RP Logo

The Latest Red Piranha News

Having kicked off the award season, we are excited to announce that Red Piranha has won again at the RSA Conference. Yes, you read it right! Our crown jewel, Crystal Eye XDR, was named a winner in the 'Next-Gen XDR' category in the Global Infosec Awards 2023. Congratulations to Richard Baker, our Executive Director, for being named as a finalist in the Australian Cyber Security Awards 2023 for 'Defence Cyber Security Professional of the Year' and 'Cyber Security Executive of the Year'.

Our Crystal Eye XDR 4.5 Roadshow, Sydney, Melbourne and Perth events were a great success. A big thank you to everyone who attended the events, and a round of applause to our team for making it possible.

Red Piranha - End of Financial Year Offer
May-June 2023

News3

Australian businesses must prioritise the security of their organisation, customers, suppliers, and business information, especially given the recent high-profile data breaches such as Latitude Financial, 3CX, Optus, and Medibank. In the event of a breach, businesses must have a defence in-depth mindset and look to layer up controls to implement a strong cybersecurity posture to reduce risk.

Red Piranha, an official member of Team Defence Australia, provides comprehensive cybersecurity products and solutions that offer end-to-end business protection. With our defence-in-depth platform, Crystal Eye XDR, businesses can effectively protect their network, endpoints, and cloud against threats, minimising risks, achieving security maturity, and enhancing Australian sovereign capability. Red Piranha's range of services simplifies the cybersecurity approach, making it easier for businesses to manage these processes.

To show how serious we are about security, for the months of May-June, Red Piranha is offering Exclusive offers on Products & Services*:

  1. Get Free Dark Web Monitoring and Notification service for Red Piranha's eCISO™, Cybersecurity Awareness Training (CSAT) & Crystal Eye users in Australia.
  2. Crystal Eye customers can receive a 50% discount on upgrading to premium NDR/MDR services during May-June and receive immediate detection and incident response capability assurance.
  3. Cybersecurity Awareness Training (CSAT) is available for 50% off - increase your staff awareness and reduce organisation liability.

*Terms and Conditions apply. Offer valid for 12-month subscription only from 15/05/2023 00:00 UTC to 23:59 UTC 30/06/2023. Please see here for more details.

Read more

Worth considering for your next renewal

News3
 
View Full Review

Red Piranha wins the coveted Global
InfoSec Awards at the RSA Conference 2023

News3

Red Piranha has emerged victorious once more at the 11th Annual Global InfoSec Awards during the RSA Conference 2023. The coveted "Next-Gen in Extended Detection and Response (XDR)" award was clinched by Red Piranha's flagship product, Crystal Eye, for the third consecutive year. Cyber Defense Magazine seeks out cutting-edge, top-tier InfoSec solutions, and we take pride in meeting their high standards.

We extend our congratulations to our entire team for their exceptional efforts in developing world-class technology that is recognised as a significant game-changer in the industry.

Read more

Crystal Eye XDR Update

Red Piranha's crown jewel Crystal Eye Consolidated Security Platform (CSP) has been designed from the ground up for enterprises of all sizes. Our award-winning technology is recognised as a significant game-changer in the industry as it secures your organisation with a range of integrated security controls to meet compliance requirements.

With the recent release of Crystal Eye XDR 4.5, we have introduced a range of new features and improvements for enhanced security outcomes such as:

  • New Passive Encryption Control Application that uses advanced application and service fingerprinting to secure IoT, IoT devices and networks. This application allows the monitoring of a network segment to define a baseline traffic pattern even if it is encrypted.
  • Asset Management tools to get detailed insights into network activity and conduct investigations on traffic, AV detections, applications, protocol and AI escalations. Now risk managers can easily comply with ISO 27002:2022 Control 8.16 Monitoring Activities.
  • Azure AD integration provides enhanced threat and activity signalling enjoyed by top-tier Microsoft enterprise-level tenancies regardless of your Microsoft subscription level. Use Azure AD on any M365 tenancy to collect valuable threat intelligence on activity in your Azure environment. Track signals from Azure AD, One Drive, SharePoint, Administration Activities and Exchange to get an in-depth view across your Azure environment and keep the expense of logging down by using the built-in storage on the Crystal Eye Appliance.
  • Organisation-Wide Access control across multiple environments with SASE cloud, On-premise and endpoint implementations.
  • Enhanced security tools including MDR, DFIR, SDWAN (including WireGuard), Content Filtering and Secure Web Gateway, Vulnerability Scanning and Integrated Risk Management.
  • Extended SOAR and DFIR capabilities from network-based incident escalation.
  • Tighter integration between Crystal Eye XDR SASE and On-premise deployments with the cloud-orchestrate platform.
All this works together to provide a single defence-in-depth platform to mitigate risks for your organisation. Red Piranha’s modular approach is catered to meet the needs of each company, so visit us and talk to our experts to discover what's best for your organisation.

Get in touch

Service Spotlight: Red Piranha’s Managed Detection and Response (MDR)

News

Managed Detection and Response (MDR) helps organisations that cannot handle the complex integration of multiple disparate systems and don't have enough skilled resources to stay across multiple specialised security domains. It is an outsourced service that helps organisations secure their business and achieve compliance.

The Red Piranha's MDR is a comprehensive MDR solution with SOC capabilities. Our Consolidated Security Platform (CSP) delivers:

  • Instant and increased threat visibility across the entire network.
  • Human-machine teaming for improved incident response.
  • Data standardisation for integrated service delivery efficiencies.
  • On-demand threat hunting capability to proactively detect a breach.
  • East-West traffic control for enhanced segmentation and visibility.
  • Integrated PCAP analysis to reduce attacker dwell time.
  • On-demand Digital Forensics for effective rapid response.
Instead of building an in-house SOC that requires significant upfront investment and ongoing operational costs, Red Piranha’s MDR offers the following advantages:
  • Our single platform approach reduces upfront and ongoing expenses.
  • Avoid the pain of manually integrating disparate systems.
  • Direct access to our 'village' of security professionals for 24x7 monitoring and protection.
  • In-line deployment avoids major infrastructure changes.
  • Best-in-breed high-fidelity threat detection.
  • Up to 5 times more network visibility than alternative solutions for a fraction of the cost.
  • Integrated Cyber Threat Intelligence (CTI) provides contextualised and automated actionable intelligence for up-to-date threat protection.
  • Encrypted traffic support provides greater visibility and protection across multiple attack vectors.
  • Integrated Vulnerability Management addresses compliance mandates and proactively prevents attacks.
Crystal Eye MDR, therefore, provides maximum security coverage through uptime, comprehensive monitoring, real-time protection, and action-ready response and expertise, helping organisations strengthen their security posture.

Enhance your cybersecurity today

Red Piranha and ESET partner to provide fully managed cybersecurity capability with advanced TDIR

News

Red Piranha is pleased to announce its strategic partnership with ESET Australia. With the power of two industry leaders, businesses can expect top-notch protection for their networks, endpoints, and cloud services - wherever they are. At the same time, they can also leverage cutting-edge technologies with 24x7 SOC support to ensure continuous monitoring and response capability.

This partnership marks a significant step forward in the fight against cybercrime and offers businesses unparalleled security measures to safeguard their digital assets.

Read more

Zero Trust – An Architectural Aspiration,
you should aim for.

Zero Trust is no longer an architectural aspiration but a must-have for risk reduction that requires careful planning, configuration, and continuous monitoring. The increasing trend of hybrid work environments, high cloud adoption, AI, automation, and BYOD poses significant security risks and compliance issues.

Any mature security program requires monitoring and measurement; risk owners can leverage Crystal Eye's integrated and inclusive world-leading Threat Intelligence, Vulnerability Management and Incident Response capabilities to monitor and proactively respond to security incidents.

With Red Piranha’s security support and CTEM programs, organisations can confidently implement a Zero Trust framework that provides robust protection against cyber threats and ensures the security of their sensitive data and applications.

Read more

Living off the Land (LOTL) Attacks
and Defending against APTs

Living off the land (LOTL) techniques are a significant challenge for security teams, as they leverage trusted tools and applications to carry out malicious activities.

APTs are using advanced techniques, such as LOTL and EDR bypass, to evade traditional security measures and carry out their attacks. Learn how security teams can defend against Living off the land (LOTL) attacks.

Read more

Red Piranha Events

Our Crystal Eye XDR 4.5 Roadshow, Sydney, Melbourne and Perth events were a big success. We had a great time interacting with our partners on the innovative Crystal Eye XDR 4.5 technology.

Our experts facilitated engaging discussions regarding the current cybersecurity landscape and how to implement integrated security controls that meet compliance requirements and enhance security outcomes. By leveraging the comprehensive defence-in-depth platform of Crystal Eye XDR 4.5, you can effectively safeguard your network, endpoints, and cloud against threats, thus minimising risks for your organisation.

A big thank you to our team for making these events possible and to our partners who attended.

Stay tuned for our upcoming events

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.

share Facebook LinkedIn Twitter YouTube

Copyright 2023 – Red Piranha - All Rights Reserved