Crystal Eye 5.0 Certified Engineer Course

Don't miss out on this chance to get a close-up view and personal introduction to our Crystal Eye Certified Engineer 5.0 Training and learn about all the new features that our Red Piranha team has worked so tirelessly to implement!

During this training session, our team of experts will be delivering a variety of new content and introducing you to the new features that have been made available on Crystal Eye 5.0.


Event Program: 

  • Prepare environments
  • Secure Networking Part 1 (New Advanced Firewall UI)
  • DNS Server (New 5.0 DNS sinkhole enhancement)
  • SSLVPN and Certificate Manager
  • IPSeC
  • Wireguard (New 5.0 Enhancements)
  • Secure Networking Part 2
  • Segmentation and Deployment
  • Multiwan
  • Static and Dynamic Routing
  • Secure Web Gateway with Crystal Eye
  • Crystal Eye XDR Features
  • High Availability
  • Your Security Operations and Crystal Eye
  • CEASR (Crystal Eye Attack Surface Reduction Application)
  • Risk and Compliance (New 5.0 - Integrating Windows defender telemetry into Crystal Eye)
  • Data Loss Protection (DLP)
  • PCAP SNAP
  • Vulnerability Scanning (New 5.0 UCMI integration and Extended Scanning for SBOM)
  • XDR Reporting (New 5.0 template and export support in Threat Hunt Dashboard)
  • Q&A 

Please ensure that you register as a Red Piranha Partner prior to attending the webinar: MSP Partner Sign-up.

You'll need an active partner account to attend and join in for the practical aspects of the training.

To create a training account, please note the following: 

  • Company Name: CECE 5.0 - Your name (Putting CECE 5.0 will help up deactivate any test accounts used during training) 
  • Email Address: Use an email address that is not currently associated with any other account 
  • Choose End Client - when creating an account. 
  • Password - Please use letters and numbers only 

Event Details


Where: 

  • 30 Aberdeen Street, Northbridge, Perth 6003 Western Australia
  • Live Online via Demio

When: Thursday, 18th January 2024

Time: 08:30 AM - 05:30 PM AWST | 11:30 AM - 08:30 PM AEST


Key Presenter


Ben Aylett - Product Manager at Red Piranha
Vasanth Kumar - Digital Forensics and Response, Training Manager at Red Piranha

Category