RP Logo

The Latest Red Piranha News

As the year draws closer to an end, the focus for many organisations shifts from awareness to action - strengthening cyber resilience, ensuring compliance, and preparing for the challenges of the year ahead. The evolving threat landscape continues to test defences, making it essential to adopt a proactive and strategic approach to cybersecurity.

At Red Piranha, we remain dedicated to supporting organisations in safeguarding their operations through innovation, collaboration, and practical security solutions. From enhancing visibility across networks to strengthening governance and response capabilities, our mission is to help you stay ahead in an increasingly complex digital environment.

Read on to discover the latest developments, insights, and initiatives from the Red Piranha team this month.

Crystal Eye Platform Updates

Crystal Eye November Update

We're excited to announce new updates to the Crystal Eye OS version 5.0. which brings enhancements to the log viewer and improved device mapping.

The M365 Policy Manager and Microsoft Graph Connector have been updated to handle policy creation and status reporting without hiccups, and the Threat Hunt Dashboard runs more responsively with better filtering.

Meanwhile, version 5.5 includes enhancements to IDPS logging, as well as enhancements to SD-WAN monitoring and the Threat Hunt Dashboard.

For the full rundown of Crystal Eye Release Notes, see our Forum updates below:

If you haven’t upgraded to 5.5, here is what you are missing right now:

  • Link Aggregation Support
  • Entra ID Management and Policy Configuration in your Crystal Eye UI
  • Entra ID Single Sign-On Authentication for WireGuard VPN
  • SD-WAN monitoring
  • Updated Risk Auditing and policy management for CEASR (our attack surface reduction tool)
  • DAS (Declarative Authorisation Service), which allows you to apply Policy-as-Code to apply granular access control and monitoring to SaaS

We are sure the 5.5 rich feature set brings value to everyone regardless of where you are in your Cybersecurity journey.

Upgrading is free and available to all systems running 5.0 now.

For support or more information, contact support@redpiranha.net or visit the Forum (forum.redpiranha.net).

Service Spotlight: vChief Information Security Officer (vCISO)

News3

There is no doubt that a CISO is essential to improving an organisation's security posture, but not all organisations have a CISO. While some organisations don't have the resources to hire one, some think they don't need one or think they can handle things on their own. But believe it or not, you really need one!

Companies need a virtual Chief Information Security Officer (vCISO) to address critical cybersecurity challenges without the cost or commitment of a full-time executive.

A vCISO provides expert strategic oversight, aligning security initiatives with business goals, especially for organisations lacking in-house expertise or resources. They help navigate complex regulatory frameworks (e.g., GDPR, HIPAA, PCI DSS), ensuring compliance through risk assessments, policy development, and audit preparation.

With cyber threats evolving rapidly, a vCISO brings specialised knowledge to implement robust defences such as vulnerability management, incident response, and threat hunting while leveraging frameworks like NIST CSF or ISO 27001 to close security gaps.

For small to mid-sized firms, a vCISO offers scalable, cost-effective leadership, delivering resilience and maturity tracking (e.g., via MTTD/MTTR metrics) without overburdening budgets. Additionally, they upskill internal teams, fostering long-term capability, making them essential for staying ahead of risks.

A virtual Chief Information Security Officer (vCISO) is an excellent solution for organisations looking to strengthen their security framework while managing limited resources. A vCISO is an outsourced security expert who provides strategic cybersecurity leadership on a part-time or contractual basis. Instead of hiring a full-time CISO, organisations can utilise a vCISO to access top-tier security expertise without the significant costs associated with a permanent executive.

Red Piranha's vCISO program is a combination of people, processes, and technology that delivers a range of security outcomes to protect your business and achieve compliance at a fraction of the cost. A dedicated CISO with cutting-edge technology, complemented by remote consulting, helps develop a detailed information security program and produce in-depth compliance reports.

Our vCISO program gives you on-site and remote access to our pool of highly experienced security experts to build and roll out your security program and meet your reporting requirements.

Through our adaptive security management, we can help progressively mature the business function within your organisation to drive the development of security capability and deliver secure business services. This is achieved through the following deliverables that outline our CISO advisory service:

  • Compliance
  • Dedicated Qualified Risk Office
  • Vulnerability Management Framework
  • Continuous Threat Exposure Management (CTEM)
  • Human-Machine Teaming
  • Cyber Security Review (CSR)
  • Cyber Security Awareness Training (CSAT)
  • ISMS Incident Response System
Additionally, our CISO resources can recruit, train, and mentor members of your IT and compliance teams to ensure proper security principles are being implemented and maintained across your organisation.

Hiring a vCISO is a smart move for companies that need cybersecurity leadership without the high cost of a full-time CISO. The right vCISO will strengthen your security posture, ensure compliance, and protect your business from cyber threats.

Learn more about our vCISO Service

YouTube Replay - Knowledge Sprint - Configuration Management Database (CMDB) for Smarter Asset Management in Crystal Eye

We recently showcased an upcoming feature, the Configuration Management Database (CMDB), scheduled for release with Crystal Eye version 6.0. A CMDB tracks key hardware, software, and service components, called Configuration Items (CIs), their attributes, and the complex relationships between them.

With CMDB gain greater visibility into your IT environment, to help you identify vulnerabilities, monitor performance, and quickly address issues.

Access essential context to enhance change management processes and streamline incident investigation and resolution, minimising downtime.

Enable informed decision-making.

The CMDB will be accessible from your Orchestrate dashboard and populated automatically with data from Crystal Eye, including Vulnerability Scan data. This integration allows you and your team to proactively manage, protect, and prioritise your most critical assets with clear, actionable information.

Watch the YouTube Replay

Red Piranha Events

Here’s a sneak peek into the events we attended recently:

Business Asia Conference & Christmas Networking - Melbourne

News3

Red Piranha’s Sameer Kalsi attended the Business Asia Conference & Christmas Networking event in Melbourne hosted by the India in Australia (Consulate General of India, Melbourne). It was an inspiring gathering of industry leaders, diplomats, and innovators committed to strengthening Australia–India collaboration across technology, trade, and strategic partnerships.

We are grateful for the opportunity to represent Red Piranha and engage in meaningful conversations about cybersecurity, compliance, and digital trust, areas where bilateral cooperation can unlock immense value.

A big thank you to the Consulate team for curating such a thoughtful and impactful event. Looking forward to building on these connections and contributing to the shared vision of a secure, resilient digital future.

Business Luncheon with His Excellency Mr. Gopal Baglay

News3

Thank you to Kajari Biswas, Consul General of India to WA & NT, for the kind invitation to attend the Business Luncheon with His Excellency Mr. Gopal Baglay.

It was a truly enjoyable and insightful event, offering the opportunity to engage in intimate discussions around the growing bilateral relationships and opportunities shared between Australia and India.

Key themes at the forefront of the conversation included innovation in cybersecurity and IT, the future of renewable energy, and the importance of education and knowledge exchange in strengthening our shared economic and strategic interests.

Indo-Pacific 2025

News3

We had an incredible time at Indo Pacific 2025, reconnecting with peers and partners across the Defence Industry, exploring new opportunities, and showcasing how we’re driving cyber resilience across Australia’s defence ecosystem.

As a proud member of #TeamDefenceAustralia, Red Piranha continues to play an active role in building sovereign capability and advancing national security.

Our team also joined the Defence Industry Networking IndoPac Edition, rounding off a successful day of collaboration and engagement with the broader defence community.

A big thank you to everyone who visited us and to the organisers for an exceptional event that continues to bring together Australia’s leading defence innovators.

CyberCon Melbourne 2025

News3

Our team, Adam, Sameer, and Amr, attended the CyberCon Melbourne 2025 to discuss meaningful security outcomes and the evolving cybersecurity landscape. From data classification strategies to incident response readiness, one message was clear: proactive governance, collaboration, and continuous improvement are vital to driving cyber resilience.

We value the open conversations around challenges, grants, and roadmap alignment as organisations strengthen their posture through ISM, Essential Eight, and Purview onboarding.

It’s always a pleasure to connect, exchange insights, and explore how Red Piranha can help organisations advance digital trust, compliance, and sovereign capability.

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to support@redpiranha.net or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions.