RP Logo

The Latest Red Piranha News


Barely two weeks into Cybersecurity Awareness Month, we've already had a global Facebook, Instagram and WhatsApp outage, a massive data breach at Twitch, an Apache File exploit, and Coinbase's SMS-2FA problems lead to a theft of over 6,000 customers data. As an industry, we're going above and beyond to raise awareness about the vital role cybersecurity plays in nearly every facet of our lives.

The theme of this year's Cybersecurity Awareness Month is "Do your Part #BeCyberSmart". At Red Piranha, we believe everyone is responsible for encouraging a positive culture of cyber resilience. It's our experience that the first step to reducing vulnerabilities like malware, ransomware, and across your attack surface area is providing your employees with adequate security awareness training. Your team doesn't know, what they don't know, and simple mistakes can quickly become costly. With the festive season just around the corner, there is no better time to increase your employees' resilience to cyberattacks.

On the Red Piranha front, September was another fantastic month! Just a few remarkable highlights that we need to mention:

  • We've welcomed Nicholas McKenzie as Chair to our Corporate Advisory Board.
  • We have been selected as a Finalist in the Defence Industry Awards. We look forward to finding out if we'll be adding another award to our cabinet later this month.
  • Our CEO Adam was featured in AustCyber's OzCyber Unlocked Podcast. If you've not had a chance to listen to our incredible journey, you can listen to it here.
  • The Australian Federal Government unveils a new Ransomware Action Plan, in addition to launching a new task force and proposing legislation to mandate the reporting of ransomware incidents by businesses.


Continue reading to find out what else the Red Piranha team has been working on this month!

Red Piranha recognised as the Emerging Exporter at the 2021 WA Export Awards


News3

We are pleased to announce that the Export Council of Australia has recognised our export success during the last financial year by awarding their Emerging Exporter during the 2021 Western Australian Export Awards.

As the winner in this year's Western Australian Industry and Export Awards, Red Piranha will proudly represent Western Australia at the upcoming 59th Australian Export & Investment Awards on 25 November. With thirteen national category winners to be selected from each of Australia's states and territory winners, one of whom will receive the coveted 2021 Australian Exporter of the Year title.

Learn more

Nicholas McKenzie to lead Red Piranha’s Corporate Advisory Board


News3

We are honoured to announce that Nicholas McKenzie will join our Corporate Advisory Board as Chair.

As the previous Executive General Manager – Chief Security Officer of NAB, one of Australia’s four largest financial institutions. Nick held a complex enterprise security portfolio including cyber, physical security, research, and operational fraud that protects customers and employees, supports business growth, and enables operational cyber resilience.

As a respected cybersecurity veteran, Nicholas has over 20 years of experience leading strategic information security initiatives development and implementation within complex regulated environments and sectors.

Learn more

Crystal Eye XDR Update


During October, we are continuing to work closely with our Partners and Clients as we roll out Crystal Eye Enterprise 4.0 to devices in the field running 3.5. This is a significant upgrade that not only is a big change in the way your Crystal Eye appliance UI looks but there are added features as well as a big change in the underlying architecture and connection back to CESOC, our own SOC platform which has also gone at the start of the month.

The Red Piranha SSLVPN Client is now available along with the CEASR (Crystal Eye Attack Surface Reduction) tool that can harden Windows Enterprise systems as per ASD recommendations consistently and easily.

Our new Crystal Eye Certified Engineer course was a success with good feedback from attendees and this content will soon be used to update the on-demand training in the Orchestrate dashboard.

This month’s software update will see improvements to Networking, SSLVPN, IPSec VPN, IDPS (IDS/IPS), Proxy, Scheduling, Wireguard and other functions both in response to internal testing and feedback through the Forums.

You can also make feature request and recommendations in the Feature Requests topic at forum.redpiranha.net/c/crystal-eye-feature-requests and visit the Community Support topic for some of the latest updates, tips and tricks at forum.redpiranha.net/c/crystal-eye-community-support.

Service Spotlight: Managed Detection and Response


On average, cyberattacks happen every 39 seconds. It's imperative for organisations to up their cybersecurity game. With so many complex security platforms, it can be difficult for the security teams to stay on top of the threats and contain it before things escalate.

Managed Detection and Response (MDR) is a strategic partnering service that provides Security Orchestration and Automated Response (SOAR) capabilities that take on the responsibility of managing the critical functions of protecting, detecting and responding to security events in your IT environment.

Our certified security analysts stationed in our 24x7 global Security Operations Centres (SOCs), coupled with the automated capabilities of our award-winning Crystal Eye XDR platform, provides a solid foundation to proactively protect, detect and respond to threats on your network. By applying the machine learning capabilities of Crystal Eye, we can automate large volumes of traffic analysis, allowing our security team to focus on priority tasks that require human intervention. Red Piranha is one of only a few security organisations with a fully ISO 27001 certified process, ensuring we deliver the highest quality service possible, giving you the confidence and peace of mind that you have partnered with the right team.

Learn more

Red Piranha Events


News3

September was another busy month for us with back-to-back events. Our Crystal Eye XDR Partner Briefing events in Perth, Melbourne, Brisbane and Sydney being a great success. We achieved a milestone by successfully delivering the revamped Crystal Eye Certified Engineer (CECE) 4.0 Training in a ‘classroom’ style manner. The session was also remotely attended by our partners, students and key stakeholders.

In partnership with Defence West, we co-hosted the Improving Cybersecurity in Western Australia's Defence Industry event that revolved around how SMEs can become more cyber resilient. Our CEO, Adam Bennett, shared his insights on cybersecurity and how organisations can stay safe and secure from cyberattacks.

This month, we also successfully conducted the Crystal Eye Essentials Webinar Module 1 and Module 2 Training sessions for our MSPs.

Defence Industry Security Program (DISP) Navigation Webinar

If you are an Australian business currently working with the Australian Defence or seeking to work in the Australian Defence sector and have been asked if your business is DISP accredited, you must attend this webinar.

Details
Where: Online
When: Wednesday, 27th October 2021
Time:

  • 11:30 AM - 1:00 PM AWST
    2:30 PM - 4:00 PM AEDT
    2:00 PM - 3:30 PM ACDT
    3:30 AM - 5:00 AM UTC


Register Now

Learn more about our upcoming events

Please leave a review for us by visiting Gartner Peer Insights


News3

At Red Piranha, we are a firm believer in our client and partner advocates and the value of their voices. We encourage you to share your experiences and what you've learned on your journey with us.

Would you mind sharing your experiences with our products, services, and team with the industry and leaving a review on the link below?

Share your thoughts today!

Request a demonstration of our comprehensive
Crystal Eye XDR


News3

Interested in seeing what our Crystal Eye XDR and suite of cybersecurity solutions can do to secure your business?

Crystal Eye XDR provides 24/7/365 comprehensive threat monitoring, incident response to protect both your business and your clients from the ever-growing threat landscape?

Contact our team today to see firsthand how you can holistically protect, detect and respond to cyber threats across your entire attack surface area, all from a single unified platform.

Request a demo today!

Join the Red Piranha Team


Do you know any industry leaders who are looking for a new opportunity? Because we are on a mission to hire the best and the brightest to join our rapidly growing team of professionals who are pioneering security solutions to every corner of the globe.

Learn more

Questions?


Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply, contact your business development manager to receive a copy of terms and conditions. Prices correct as at 13/01/2021, subject to change.


shareFacebookLinkedInTwitterYouTube

Copyright 2021 – Red Piranha - All Rights Reserved