RP Logo

The Latest Red Piranha News

Hello February!

January was a busy month for the team at Red Piranha. We successfully concluded the Crystal Eye Certified Engineer Course for our partners and industry stakeholders to help them understand Crystal Eye XDR 5.0 and its industry-leading features.

We wrapped up the month with a knowledge sprint session on ‘Understanding Zero Trust Network Access (ZTNA) for Enhanced Security,’ a big thank you to all of you who attended it and in case you could not, you can get in touch with us to learn more about ZTNA - its core principles and role in modern cybersecurity landscapes, and more.

Crystal Eye XDR Update

Crystal Eye OS Upgrade:
With Crystal Eye 5.0 now shipping from the factory, we are in the final stages of testing field upgrades that will allow existing Crystal Eye Devices to be upgraded from 4.5 to 5.0.

How to Get This Upgrade:
We will be notifying Partners and End Clients when 5.0 upgrades are available and include a short step-by-step procedure to help prepare your Crystal Eye appliance for installation of the latest iteration of Crystal Eye.

The upgrade process is not only simple and quick often taking less than a few minutes to complete with a couple of minutes of downtime during a reboot but it is also reversible which has been a distinct advantage that we have enjoyed over our competition for some time.

With this release of 5.0, we remind you that support for Crystal Eye 4.0 ended on 31st December 2023.

Hardware Update:
A minor hardware update is coming with Intel GEN14 processors becoming available in new builds starting in February 2024. This revision delivers a bump in core clock speeds while most of the existing GEN 13 architecture remains in place.

New Product Update:
We are very close to releasing to market our new Crystal Eye Secure Edge range of products designed to deliver Single Vendor SASE benefits at very competitive rates to our Partners allowing them to offer Managed Detection and Response (MDR) and SDWAN functionality in a security-first product that is backed by our world-class threat intelligence.

With Crystal Eye Secure Edge becoming available, we will be expanding our footprint to Points of Presence around the world. If you have a location in particular where you want to see Crystal Eye Secure Edge deployed, please get in touch, and we will be happy to add it to our list of locations and keep watching our social media channels for new location announcements.

This is an incredibly exciting time for the team as we prepare to meet the demands of a new market on a global scale.

For more information about Secure Edge, contact your Business Development Manager or contact us directly via email.

Service Spotlight:
Threat Detection, Investigation and Response

News3

Cyber threats are everywhere!

In today's ever-evolving threat landscape, cybercriminals are getting bolder and more persistent, using sophisticated techniques to infiltrate and attack organisations.

Organisations must implement a robust security strategy that proactively identifies and responds to threats, reducing the attacker's dwell time and the potential impact of the breach. TDIR is an integral part of this strategy as its risk-based approach helps effectively detect, investigate and mitigate threats. It refers to cybersecurity processes and activities designed to identify, analyse, and mitigate security threats within an organisation's IT infrastructure. This approach is crucial for managing and responding to cyber threats, minimising potential damage, and maintaining the overall security posture of an organisation.

How does TDIR secure an organisation?

  • It collects and aggregates business risk information across the entire IT infrastructure.
  • Integrates and analyses the information to provide contextualised and automated actionable intelligence.
  • Sends the data collected to the incident response team.
  • It shares feedback for appropriate measures to prevent potential attacks in the future.

Red Piranha's best-in-class TDIR detects abnormal system activity and vulnerability across your IT/OT environment, offering critical protection against APTs, unknown threats and risks associated with living-off-the-land attacks. It provides your security team with decreased investigation times through human-machine teaming with on-demand response capability without the IR retainer.

With real-time actionable intelligence, Crystal Eye empowers security teams to combat threats. Get in touch with us to know more!

Learn more

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.