RP Logo

A Message from Red Piranha CEO, Adam Bennett

2023 was an amazing year for us at Red Piranha. I would like to personally take this opportunity to thank all our clients, partners and supporters for your contributions to this year’s successes. We couldn’t have done it without you!

Looking back at the year, we partnered with ESET to offer fully managed cybersecurity capabilities with advanced TDIR, won the “Next Gen XDR” Award at Global InfoSec Awards during RSA Conference 2023, launched our new single vendor SASE product range in partnership with Intel and launched 14 new PoPs globally - these are some of the milestones we achieved this year. We were thrilled to learn that our Weekly Threat Intel Reports reflect findings in line with the ASD's Annual Cyber Threat Report for 2022-23. This furthers our efforts in bringing you industry-leading threat intelligence, and as a member of the Cyber Threat Alliance; being one of its top contributors, we are proud of the work we are doing.

On behalf of myself and everyone at Red Piranha, we would like to wish you a safe and cheerful holiday season, with the best of everything to come in 2023!

Red Piranha's 2023 Milestone

It was one eventful year for us, we reached some significant milestones. Here is a round-up of some landmark moments that made the year a memorable one:

News3

Red Piranha collaborates with the
University of New South Wales

News3

Red Piranha is thrilled to announce a new collaboration with the University of New South Wales signed last week during the Indo Pacific International Maritime Exposition held last month. This collaboration aims to uplift the work related to technology development for defence and the defence industry in the cyber domain.

Red Piranha eagerly anticipates collaboration with UNSW in the coming years, fostering a robust relationship and developing new technologies to uphold national interests.

Read more on this collaboration

Red Piranha's Weekly Threat Intel Reports
reflect findings in line with the ASD's
Annual Cyber Threat Report for 2022-23

News3

Did you know Red Piranha's Weekly Threat Intel Reports reflect findings in line with the Australian Signals Directorate's Annual Cyber Threat Report for 2022-23?

Some key findings from the Annual Cyber Threat Report:

  • The average cost of cybercrime per report climbed 14 per cent.
  • APTs are rising, with attackers using LOTL to bypass EDR and other security tools.
  • Cybercrime is reported every 6 minutes.
  • Publicly reported Common Vulnerabilities and Exposures (CVEs) increased 20%.

Learn more

Crystal Eye XDR Update

IMPORTANT 4.0 EoL notice: As we are nearing the launch of Crystal Eye 5.0 this will mean that Crystal Eye 4.0 will officially reach the end of life and will no longer be supported from 31st December 2023.

The good news is that 5.0 is being tested on older hardware meaning that all XDR appliances up to 3 years old will support Crystal Eye 5.0 and Crystal Eye 4.5.

With the retirement of Crystal Eye 4.0, we advise that all partners and end users upgrade to at least Crystal Eye 4.5 as soon as possible. The upgrade process is simple and straightforward. If you need assistance, you can simply email [email protected] and one of our support team will be in touch.

Another busy month with final beta testing underway for Crystal Eye 5.0 and release imminent with expected release by Jan 2024. No new updates to 4.5 with all our efforts being allocated to the final stages of development and testing of 5.0.

We have set up a new forum category dedicated to the sharing of Theat Templates with the wider Red Piranha community. If you are looking for threat-hunting templates or want to publish one of your own templates just visit the forum here: Latest Threat Templates topics - Red Piranha.

As we head towards the new year, we are also planning our upcoming training events for January including Crystal Eye Certified Engineer (CECE) for 5.0 and a tech session on ZTNA. Watch redpiranha.net/events and our social media channels for more updates.

Service Spotlight: Governance, Risk and Compliance

News3

Governance, Risk and Compliance (GRC) plays a pivotal role in cybersecurity as it ensures that organisations establish robust frameworks, assist in staying on top of potential risks and adhere to industry requirements.

  • Governance: This involves defining policies, procedures, and guidelines to ensure that an organisation's cybersecurity efforts align with its objectives. It also involves setting up leadership structures, defining roles and responsibilities, and establishing frameworks for decision-making. Effective governance ensures that cybersecurity strategies are integrated into the overall business strategy.
  • Risk Management: Risk management involves identifying, assessing, and prioritising risks and vulnerabilities that could potentially cost organisations financial and reputational damages. It involves working on strategies to monitor, analyse, and mitigate risk. This also helps organisations assess their security posture and take necessary steps accordingly.
  • Compliance: Compliance refers to ensuring that an organisation adheres to relevant laws, regulations, and industry standards in the cybersecurity industry. This involves understanding the regulatory landscape, implementing controls to meet these requirements, and regularly assessing and reporting compliance status. Compliance frameworks such as GDPR, HIPAA, PCI DSS, etc., provide guidelines for data protection and security measures.

Red Piranha’s Governance, Risk & Compliance (GRC) services offer you expert knowledge across relevant standards and frameworks, supported by our range of products and services, to ensure you achieve compliance and raise your assurance levels.

Our global team of highly qualified and certified security and compliance experts deliver our extensive range of security services. Coupled with our ISO 27001-certified security operations for the Crystal Eye CSP, you can obtain a solid foundation to meet your compliance requirements and automatically protect, detect, and respond to evolving threats.

Crystal Eye CSP's ML capabilities help you automate routine tasks such as traffic monitoring and network analysis, giving you the time to focus on priority tasks that require human intervention, such as meeting compliance requirements.

We are one of only a few security organisations with a fully ISO 27001-certified process to ensure delivery of the highest quality of service, giving you the confidence and peace of mind that you are partnering with the right team.

Learn more

Red Piranha Events

There's never a dull moment on the events front for us. Here’s a sneak peek into some of the events we participated in over the past month.

WiTWA Tech [+] Conference and WiTWA Tech [+] Awards Night

On the back of a couple of incredible days celebrating 25 Years of the amazing community that is Women in Technology, Western Australia (WITWA) at the WiTWA Tech [+] Conference and WiTWA Tech [+] Awards Night, Red Piranha's very own Dayna Bennett took home the Sales, Marketing and Business Support Rising Star Award.

Congratulations to you, Dayna, for winning the award and all the great work you have been doing. You go, girl!

Invest and Trade Western Australia Showcase

Our Business Development Manager, Dayna Bennett, and Executive Assistant, Suzanne Mildern, attended the Invest and Trade Western Australia Showcase.

The Hon Roger Cook MLA opened the evening, addressing the key achievements and opportunities for local businesses to leverage with our international neighbours.

A key focus on Critical Resources, Renewable Energy, Defence, and Higher Education was discussed among the panellists, with Nashid Chowdhury, Investment and Trade Commissioner for India-Gulf, highlighting cybersecurity as a key focus for India and the Gulf region, and Natasha Monks – Investment and Trade Commissioner for America, highlighting digital innovation and emerging technologies as a great opportunity for the prospective mission into the region in 2024.

AISA PerthSEC Conference

We enjoyed discussing the current cybersecurity threats, including the rise in advanced persistent threats and ransomware.

Our Business Development Managers, Dayna and Daniel, had a great time catching up with our friends in the industry. We are proud of our team member, Vasanth S Kumar, who presented his research on inTronics: In-circuit forensics analysis of IoT memory modules. This research was conducted at Edith Cowan University and supported by the Western Australia Police.

2023 WA Cybersecurity Leadership Summit

Adam Bennett, at the 2023 WA Cybersecurity Leadership Summit panel discussion, shared insights on the recent updates in Essential Eight, real-time detection and response, the future of cybersecurity, and more.

Red Piranha's Daniel and Dayna took the opportunity at the stand to address the queries and concerns related to organisation security at the strategic, tactical, and operational levels.

In this volatile landscape, Red Piranha understands that organisations must prioritise building trust and protecting customer information and corporate assets from cybercriminals.

A big shoutout to Zavier Riches from Bonfire for winning our Giveaway.

Stay in the loop for all our future events

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.

share Facebook LinkedIn Twitter YouTube

Copyright 2023 – Red Piranha - All Rights Reserved