RP Logo

The Latest Red Piranha News

What an eventful month March was for us!

We organised our first Crystal Eye Essentials Module 1 and 2 webinars for the year for our partners and customers, closing the month with the DISP and cybersecurity awareness webinar in partnership with AIDN. We participated in the Australian International Airshow Avalon – 2023, the DX Summit in Delhi, India, AISA Cyber Con 2023 and more.

Red Piranha also got featured on Nine News Perth and Sydney to talk about the new Federal Government Plan to fight cybercrime and what it may mean for businesses and new laws in Australia.

Now that we have entered a brand-new month, we are excited to see what April has in store. Remember our team is always here to assist you with your cybersecurity needs.

Crystal Eye XDR Update

With the 4.5 field upgrade well underway, most appliances should be ready to upgrade or have already been upgraded to our latest version of Crystal Eye OS.

This has been a very successful update with the entire upgrade process taking less than 30 minutes with an average outage window of under 1 minute.

This update brings some brand-new features as well as changes to other things at Red Piranha.

New Features

  • Passive Encryption Control: Monitor and secure network segments including ones serving IoT and OT environments with Passive Encryption Control. This application allows the monitoring of a network segment to define a baseline traffic pattern even if it is encrypted. Any traffic that does not match the baseline is flagged as anomalous and the administrator can then decide if the traffic should be allowed to pass through or be blocked.
  • Azure AD: Use Azure AD on any M365 tenancy to collect valuable threat intelligence on activity in your Azure environment. Track signals from Azure AD, One Drive, SharePoint, Administration Activities and Exchange to get an in-depth view across your Azure environment and keep the expense of logging down by using the built-in storage on the Crystal Eye Appliance.
  • New support resource: We have restructured our support material (online manual) for version 4.5 and later deployed it to docs.redpiranha.net. This new location will continue to be built out with more support content covering Crystal Eye, CESOC (Crystal Eye Security Operations Center), CEASR (Crystal Eye Attack Surface Reduction), Orchestrate (Formerly Client Dashboard) and more.
Manual.redpiranha.net will continue to exist for versions 4.0 and prior with the goal of this historical material to be eventually rolled into docs.redpiranha.net.

Updates

  • The Threat Hunt Dashboard has undergone significant updates to improve the readability of signals that are useful in getting a clear picture of network activity and conducting investigations on traffic, AV detections, application, protocol and AI escalations. This is in particular going to be useful in complying with ISO 27002:2022 (Control 8.16 Monitoring Activities).
  • The Network Map update includes a device overview and a refreshed network map that adopts a hierarchical layout and has improved the display of large networks. You can change grouping by the interface, user, IP and MAC address.
  • Secure Web Gateway has been restructured to logically group member components in an easy-to-understand layout. Easily access key technologies like Antimalware, Antiphishing, Antivirus, Application, Protocol and Web Filtering under the SWG application group.

These are just a few of the notable updates to Crystal Eye that help deliver on modern and emerging cybersecurity strategies employed by industry leaders today.

Special Note: Crystal Eye 4.5 Roadshow will be in Sydney on April 26th, Melbourne on April 27th and Perth on May 4th. Come meet our team and see Crystal Eye 4.5 running in a live environment. Our Product Manager, Ben Aylett, will be showcasing some of the features of Crystal Eye and be available to answer any questions you may have following the presentations. Keep watching the Events page for updates.

Red Piranha included in the
2023 Australian Defence Sales Catalogue

Endpoint Detection and Response (EDR)

Red Piranha, a member of Team Defence Australia, is honoured to be featured again in the seventh edition of the Australian Defence Sales Catalogue 2023.

The catalogue plays a key role in promoting the Australian defence industry to governments globally and we are proud to represent cutting-edge cybersecurity technology that is Australian-made, defence-ready, and promotes true sovereign capabilities.

Minister for Defence Industry, the Hon Pat Conroy MP commented, "This year's Catalogue features a record number of Australian businesses, demonstrating that we have a growing number of world-class defence products, services, and technologies."

Read more

Service Spotlight: Endpoint Detection and Response (EDR)

Endpoint Detection and Response (EDR)

With remote working being the 'new normal', the ever-expanding technology perimeter has become difficult to monitor and threats hard to detect. Endpoints are your first line of defence against threats, and defending them is vital for your cybersecurity strategy. An effective Endpoint Detection and Response (EDR) solution is what you need to secure both your remote and enterprise workforce from cyberattacks.

Red Piranha's EDR solution helps you eliminate threats quickly and minimise the impact of an attack. We offer multi-layered protection for endpoints, cloud applications, email, web control and more, with extended Security Incident and Response Management capabilities. Our Managed EDR Protect Complete, in partnership with ESET, offers the best in breed, fully managed endpoint protection for small and mobile office productivity at a fraction of the cost.

  • Detection & Response Layer Protection
  • Device Layer Protection
  • Distributed Service Layer Protection

Partner with only the best for your EDR needs

Overcome the Challenges of Cyber Threat Intelligence

Overcome the Challenges of Cyber Threat Intelligence

Red Piranha is a world leader in the collection and processing of threat intelligence and is currently the only company in the APAC region that is a member of the Cyber Threat Alliance based out of Washington, DC., as well as being a top contributor globally.

Cyber Threat Intelligence is essential for an organisation's security strategy to provide a systematic and comprehensive approach to identifying and addressing potential threats.

By integrating threat intelligence into your security tools, organisations can improve the ability to detect, prevent, and respond to cyber threats in real-time.

Read more

Building A SOC? Choose Red Piranha’s SOC-as-a-service

Building A SOC? Choose Red Piranha’s SOC-as-a-service

Security Operations Centre (SOC) is essential for any organisation's cybersecurity strategy. They are technology and dedicated teams of security professionals responsible for monitoring and protecting an organisation's networks and systems from cyber threats. However, setting up and maintaining an in-house SOC can be a complex and expensive proposition and presents its challenges in an ever-evolving threat landscape. The effectiveness of a SOC is determined by the technology used in operations, the risk to those operations as well as the mean time to detect, respond, and recover. In addition, the challenges faced by organisations are driven by people, processes, and technology.

SOC-as-a-Service is a type of Managed Security Service that provides organisations with access to a team of security experts and state-of-the-art technology without the need to set up and maintain an in-house SOC.

Read more

Red Piranha Events

It’s never a dull moment on the event front for us, and March was a busy month for events!

We organised the Crystal Eye Essentials Module 1 and 2 webinars for our partners and customers. Our in-house experts showcased our Orchestrate Dashboard and our latest operating system, Crystal Eye XDR 4.5, and both events saw a great turnout. The DISP and Cybersecurity Webinar, in partnership with AIDN, focused on the importance of the Defence Industry Security Program (DISP) membership for Defence industry contractors and how to increase cybersecurity awareness among your staff. We participated in exciting industry events like the Edith Cowan's Memorial Lecture, the Defence Industry's International Women's Day event and more. Below are some notable events we participated in in March:

Australian International Airshow Avalon – 2023

We had a fantastic time meeting our clients and fellow industry experts at the Australian International Airshow Avalon – 2023, talking about cybersecurity and the need to strengthen Australia’s defence and national security capabilities. Thank you to the Hon. Minister for Veterans' Affairs & Defence Personnel, Matt Keogh, for stopping by and showing his support for Red Piranha's continued growth in the Australian Defence Sector.

Gartner Security and Risk Management Summit

As a leader in Zero Trust, Control Consolidation, and Threat Detection and Incident Response, Red Piranha had the opportunity to join Gartner Security and Risk Management Summit in Sydney. The discussions at the summit centred around the top cybersecurity predictions for 2023-2024, with zero trust, privacy, human-machine teaming, consolidation of security control, risk, and positive cyberculture being the top predictions.

Gartner predicts that as organisational attack surfaces expand due to increased connectivity, companies will require a broader range of visibility and a central place to constantly monitor threats and exposure. TDIR capabilities provide a unified platform where detection, investigation, and response can be managed, giving security operations teams a complete picture of risk and potential impact.

Red Piranha in India

DX Summit 2023

As India assumes the G20 Presidency with the Confederation of Indian Industry (CII) as the B20 Secretariat, Red Piranha was pleased to attend the DX Summit in Delhi, India. It was a great opportunity for us to interact with global and Indian CEOs, government officials, and policymakers at the event. The panel discussions around digital trends across various industry sectors, inspiring best practices in this digital transformation journey, crisis management, and information security were insightful.

Umagine Chennai 2023

As an official member of Team Defence Australia, Red Piranha joined the Umagine Chennai 2023 in India. The event was organised by the Department of Jobs, Tourism, Science and Innovation, Australia, the Australian Government Department of Foreign Affairs and Trade, and the Australian Trade and Investment Commission (Austrade). Our team had a wonderful time at the event. The discussions regarding the defence collaborations between Australia and India were insightful.

We are looking forward to being one of the driving forces in the defence partnership between Australia and India, as India looks to focus on digital transformation in the future.

CII MSME Leadership Summit 2023

Recognising the vital role of MSMEs in fostering India's business ecosystem, Red Piranha was invited to participate in the CII MSME Leadership Summit 2023 held in Delhi. Our team interacted with some prominent figures in the industry, discussing the significance of information security and the pivotal role of a Consolidated Security Platform in India's digital transformation journey.

Upcoming Events

Crystal Eye XDR 4.5 Roadshow - Exclusive Sydney Partner Event

News3

Event Details

Where: Arthouse Hotel, The Galleries 275 Pitt St, Sydney, NSW, 2000
When: Wednesday, 26th of April
Time: 4:30 PM - 6:30 PM AEST

Reserve your spot today

Crystal Eye XDR 4.5 Roadshow - Exclusive Melbourne Partner Event

Crystal Eye XDR 4.5 Roadshow Melbourne

Event Details

Where: Bells Hotel, 157 Moray Street, South Melbourne, VIC, 3205, Australia
When: Thursday, 27th of April
Time: 4:30 PM - 6:30 PM AEST

Reserve your spot today

Crystal Eye XDR 4.5 Roadshow - Exclusive Perth Partner Event

News3

Event Details

Where: Public House, 263 Adelaide Terrace, Perth WA 6000 Australia
When: Thursday, 4th of May
Time: 4:30 PM - 6:30 PM AWST

Register here
Stay tuned for our upcoming events

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.