RP Logo

The Latest Red Piranha News

Some great things happened in August.

We organised the 2nd webinar of our Express Webinar Series to spread awareness about key cybersecurity challenges to help our partners stay ahead of the evolving threat landscape. In our CSMA and ACL Webinar, we discussed the concepts and methodologies of CSMA and reducing event impact by up to 90%. Our experts talked about implementing correct Access Control Lists and getting SLA-ready responses to stay compliant.

We also participated in the Indian Ocean Defence and Security Conference 2022 and caught up with fellow industry experts. We were honoured to meet the Minister for Veterans' Affairs and Minister for Defence Personnel, Hon Matt Keogh and talk about the Australian cyber defences.

We are proud to be one of the finalists for the Cyber Business of the Year in the Defence Connect Australian Defence Industry Awards 2022. The results will be out soon.

Crystal Eye XDR Update

Extended Detection and Response

Crystal Eye OS 4.0 has received some recent application updates in mid-August with improvements to the UI, IDPS, Vulnerability Scan, PCAP, System Registration, Network Map and DHCP applications.

These updates improve communications between Crystal Eye Appliance and CESOC as well as internal improvements and minor UI updates. For the release notes, visit the forum entry at forum.redpiranha.net/t/release-notes-19-august-2022/345.

The industry is experiencing longer delivery times for competing products due to manufacturing and logistics delays. Our built-to-order approach and use of commercially available components has allowed us to minimise shipping delays and remain within our order-to-ship timeframe of 4 weeks for around 90% of orders. We will continue to monitor the situation and keep you up to date with any developments.

How to Build a SOC and What That
Will Cost vs SOC-as-a-Service

News3

Let’s say you go open source to start with, and you get Wazuh endpoint agents talking to the manager. You set up a box snorting traffic but switch to Suricata for multi-threaded performance. You then setup logstash to aggregate and pipe to elasticsearch, which is then used by something like The Hive to orchestrate source data with MISP threat feeds. At this point, you’re at $250k for the deployment and integration of the platform. It doesn’t however work very well. There are thousands of alerts being generated by stock and misconfigured rules sets. Now you need Security Analysts to tune out the noise to the point where they can at least start getting on top of the event backlog. With minimal threat hunting as well, you’ve added another $670k to your first year of operation, which accounts for a small team working on a best-effort solution, and you still haven’t implemented governance and compliance, nor hired the Risk officers to report on what it all means to the business. This all of course assumes that you already have teams managing the infrastructure needed to run and store terabytes of data.

Alternately… forget the build, forget juggling vendors or employment contracts. Security is a long-term expense, budget for it. Red Piranha’s platform and SOC-as-a-Service will save money through an economy of scale that also keeps you at the leading edge of technology. Integrated risk management programs will unlock insurance options and provide your partners and customers with assurance. The solution is quality assured to bring integrity to repeated processes and improvement. Only by doing every reasonable thing you can to secure your business services will you indemnify those operations from data breaches.

Read about Crystal Eye 360 packages and get in touch to see just how far this monthly investment can take you. Meanwhile, please also see this article for how eCISO™ threat exposure management works to effect greater individual return on technology investment.

Learn more

3 years running! Red Piranha selected as a finalist in the Defence Industry Awards 2022

Cyber Business of the Year 2022

Red Piranha is honoured to be selected as a finalist in the Australian Defence Industry Awards 2022, for the Cyber Business of the Year category. It is the third consecutive time that we have been recognised amongst the top defence industry businesses around Australia.

The awards recognise the organisations in the information security sector supporting the defence supply chain, strengthening Australia’s defence and national security capabilities.

Learn more

The truth about the RI Advice cyber case and what it really means for the Financial Services industry

ASIC

The recent ASIC case against RI Advice, who were ordered to pay $750,000 for failing to adequately manage cybersecurity risks, has set a major precedent for financial services organisations (and all Australian companies) needing to implement proper cybersecurity controls to avoid serious charges from the industry regulator.

Read more

Red Piranha Events

Events are in full swing!
We always love to spread awareness about the latest trends and tools to safeguard your business.

Upcoming events:

News3

Here's a webinar not to be missed.

Red Piranha's CEO, Adam Bennett and Sr. Security Software Engineer, Nidhi Singhai, are all set to walk you through protecting modern-day networks and critical assets from modern-day threats.

Learn the right approach to protect critical infrastructure with Crystal Eye Zero Trust and the benefits of using passive encrypted traffic protection profiles on IoT devices for high-level protection.

Where: Online via Demio
When: Wednesday, 21st September 2022
1st Session (Australia) - 11:00 AM AWST / 1:00 PM AEST
2nd Session (Europe) - 12:00 PM CEST
3rd Session (US) - 9:00 AM EDT
Register here

Partner Briefing Webinar

Here's a chance for you to gain a competitive edge in Cybersecurity offerings. On our upcoming Online webinar, get a 'hands-on' introduction to our latest operating system on the Crystal Eye XDR platform.

We will also introduce our MSP partner program to help grow your business.

Where: Online via Demio
When: Thursday, 15th September 2022
1st Session (Australia) - 3:00 PM AEST / 1:00 PM AWST
2nd Session (Europe) - 10:00 AM CEST
3rd Session (US) - 9:00 AM EDT
Register here

Book your spot today!

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.