RP Logo

The Latest Red Piranha News

August was another successful month for Red Piranha. With our monthly knowledge-sprint tech sessions in full swing, last month we organised an insightful session on using Crystal Eye and Passive Encryption Control. Don't forget to register for the upcoming sprint session on how Crystal Eye’s advanced IDPS helps combat and pivot lateral movement within networks. Our experts will also cover the latest ASD’s guidelines.

Our CEO, Adam Bennett, attended the Fintech & Cyber Security Mission in Bangalore and Mumbai where he met government leaders and dignitaries, and fintech industry heads to discuss the growing need for information security. Read more about his visit below.

If you would like further information about how our team can assist you with your cybersecurity needs, please get in touch with us.

Red Piranha was named a finalist in the 2024 Australian Technologies Competition for "Critical Tech & Cybersecurity"

News3

Red Piranha is proud to announce that we've been named a finalist in the 2024 Australian Technologies Competition for "Critical Tech & Cybersecurity."

As a premier program for innovative Australian technologies with global potential, this recognition underscores our commitment to delivering cutting-edge, Australian-made, defence-ready cybersecurity solutions that reinforce true sovereign capability.

Adam visits India: Fintech and Cyber Security Mission 2024 to India

News3

Adam Bennett, CEO of Red Piranha, attended the Global Fintech Fest (GFF’24) as part of Austrade South Asia's Fintech & Cyber Security Trade Mission to India 2024, in Bangalore and Mumbai. During the mission, Adam engaged with government leaders, bureaucrats, and fintech industry heads, demonstrating Red Piranha’s strong commitment to information security.

We extend a big thank you to Austrade for orchestrating a highly successful mission.

Adam also met with our partners and customers in Delhi, sharing Red Piranha’s vision to be a trusted partner, empowering them to enhance their security offerings with our award-winning, cutting-edge technology.

Knowledge Sprint: Meet the new Threat Detection and Logging guidance from the ASD and CISA. Detect CnC Callouts, Lateral movement, and pivoting with Crystal Eye TDIR

News3

In this session, you will learn how Crystal Eye’s Advanced Intrusion Detection and Prevention System (IDPS) is essential for combatting, pivoting and lateral movement within networks.

This is a fantastic opportunity to stay ahead of the Australian Signals Directorate’s new standards and strengthen your organisation’s cybersecurity posture. So, join us in this knowledge sprint webinar to learn how your business can align with the ASD’s latest guidelines.

Date: 26th September 2024
Timing:
1st Session (AU) 11:30 AM AWST/01:30 PM AEST
2nd Session (EU) 12:00 PM CEST
3rd Session (US) 09:00 AM EDT

Secure your spot today

RansomHub Ransomware – Everything You Need to Know

News3

RansomHub, a relatively new ransomware group, has quickly gained notoriety for its sophisticated attack strategies. The group employs various methods to infiltrate and compromise networks, often leaving minimal traces behind.

Red Piranha’s Crystal Eye Threat Detection, Investigation, and Response (TDIR) platform offers robust protection against such advanced threats. With comprehensive visibility across networks, endpoints, and the cloud, Crystal Eye detects early stages of RansomHub attacks, such as phishing and malware execution.

Its continuous monitoring, automated response, and resilient system recovery options provide a multi-layered defence, ensuring organisations can effectively detect, prevent, and respond to RansomHub's tactics.

Read all about RansomHub Ransomware

Crystal Eye XDR Update

September updates are enhancing the Crystal Eye 5.0 platform with a series of incremental improvements. Key areas include a refined user interface for Database Management, General Settings, Passive Encryption Control, System Reports, and Web Filtering. Additionally, there are significant behind-the-scenes updates in Application Management, Network Settings, and other core functionalities. To explore the full details, visit our forum here.

Application Spotlight: Advanced Intrusion Detection and Prevention System

With the upcoming webinar, you will get a chance to see the Advanced Intrusion Detection and Prevention System in action as demonstrated by members of Red Piranha.

A Summary of Advanced Intrusion Detection and Prevention System:

Crystal Eye's Advanced Intrusion Detection and Prevention System (IDPS) plays a pivotal role in defending against lateral movement within networks. Seamlessly integrated into the Crystal Eye framework, it strengthens network security by actively monitoring and analysing traffic in real-time.

To effectively detect and isolate lateral movement threats, organisations should implement a robust network segmentation strategy with Crystal Eye. By creating distinct security zones and applying tailored IDPS profiles to each, organisations can contain potential attacks within isolated segments.

In this session, you’ll discover how to effectively detect and isolate lateral movement activities within your network and implement a robust network segmentation strategy using Crystal Eye’s Advanced Intrusion Detection and Prevention System. You will learn about:

  • Comprehensive Detection and Prevention Framework
  • Operational Modes of IDPS
  • Customisable Rulesets and Profiles
  • Multi-Tenancy and Advanced Configuration
  • Local Rule Creation
  • Ongoing Updates and Adaptation

Service Spotlight: CISO Services – eCISO™ & vCISO

News3

Keeping an organisation secure is a full-time job and requires much effort. A CISO (Chief Information Security Officer) is the perfect person to help you with that and more.

CISOs help organisations stay secure in today's hyper-connected world, ready to handle known and unknown threats and build a strong security culture. They stay across all the different aspects of cybersecurity. However, not all organisations have a CISO, some don't have the resources to hire one, and some don't think they need one or think they can handle things on their own. But believe it or not, you really need one!

Red Piranha's eCISO™ and vCISO program is a combination of people, processes and technology that delivers a range of security outcomes to protect your business and achieve compliance at a fraction of the cost. With our CISO services shouldering your security planning and reporting responsibilities, you and your team can focus on more strategic activities instead of putting out fires. A dedicated CISO with cutting-edge technology, complemented by remote consulting, seamlessly integrated with our Crystal Eye-Consolidated Security Platform, helps develop a detailed information security program and produce in-depth compliance reports.

Red Piranha's CISO Services:

Red Piranha offers flexible CISO advisory packages delivered through our ISO/IEC 27001 certified security operations centres tailored to meet your organisation’s needs:

  • eCISO™ (Remote)
    Remote consulting services from our village of cybersecurity professionals to deliver a range of critical tasks and help businesses develop and maintain a comprehensive information security program.
  • vCISO (On-site & remote)
    Our virtual CISO solution gives you on-site and remote access to our pool of highly experienced security experts to build and roll out your security program and meet your reporting requirements.

Through our adaptive security management, we can help progressively mature the business function within your organisation to drive the development of security capability and deliver secure business services. This is achieved through the following deliverables that outline our CISO advisory service:

  • Compliance
  • Dedicated Qualified Risk Officer
  • Vulnerability Management Framework
  • Continuous Threat Exposure Management (CTEM)
  • Cyber Security Awareness Training (CSAT)
  • ISMS Incident Response System
  • Human-Machine Teaming
  • Cyber Security Review (CSR)

Our CISO resources can recruit, train and mentor members of your IT and compliance teams to ensure proper security principles are being implemented and maintained across your organisation.

Get more information here

Red Piranha Events

Here’s a roundup of the events we attended recently:

News3

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to support@redpiranha.net or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.