RP Logo

The Latest Red Piranha News

It's been a while since we've last been in your inbox, but we're guessing that the year has flown by just as fast for you as it has for us. What a year 2021 has turned out to be! We apologise for being quiet on the newsletter front, and we know you've missed our updates; the last quarter, we've been run off our feet:

And that’s just the start!

While we don’t know what the rest of 2021 will have in store for us, we’re certainly up for the challenge and rest assured, our team is always here to assist you in your cybersecurity needs.

We’re proud to announce we’ve won the 'NextGen in XDR’ Award during the 2021 RSA Conference.

News3

We’re pleased to announce that during the 2021 RSA Conference, we were named the winner of the Global InfoSec ‘NextGen in XDR’ category.

Adam Bennett commented following the win: “I’m incredibly honoured and proud of our team winning one of the industry's most prestigious cybersecurity awards. This is a huge milestone for our business. We work very hard to deliver what we feel is the finest XDR solution on the market and continually strive to ensure we are always one step ahead of cyber threats and the industry as a whole.”

Published by the Cyber Defense Magazine, the Global InfoSec Awards program recognises and honours the next generation of businesses, products, and industry leaders that demonstrate excellence and innovation in the cybersecurity community.

Learn more

We’re proud to announce that we’ve launched our Partner Assurance Program!

News3

To provide an added level of confidence and improve the standard of cybersecurity offerings across our MSP partners, we have launched our ‘MSP Partnership Assurance Program’.

This program will provide a level of assurance about our partners' security and compliance potential. Helping us assess whether they operate in a controlled environment consistent with industry best-practice cybersecurity processes and controls.

Contact your Red Piranha representative to learn more about how your organisation can take the next step in their cybersecurity journey through our accreditation program.

Learn more

Australian Defence Sales Catalogue

News3

The 2021 Australian Defence Sales Catalogue has been released, and we're proud to announce that Red Piranha's Crystal Eye XDR features in this year's edition. This is a significant milestone for our organisation and firmly establishes Red Piranha as a leading provider of defence-related cybersecurity solutions within the Asia-Pacific region.

As an established manufacturer of leading cybersecurity products and services, we’re honoured to support the Australian Defence Force and represent the increasing strength of Australia’s world-class defence industry.

View our listing within the Catalogue click here.

Learn more

Our latest partnership with Gigabyte Technology

News5

We’ve joined forces with renowned industry icon Gigabyte Technology to develop high-performance motherboards and test AMD chipsets to be deployed within our Crystal Eye XDR appliances.

Learn more about our new partnership

Crystal Eye XDR Update

News3

It has been a big quarter with significant milestones for Crystal Eye XDR.

Version 4.0 started shipping with new appliances from our Australian factory, bringing a refreshed interface and a powerful new framework underpinning our award-winning XDR platform.

This new version incorporates features we have built on and suggestions we have received from our community of MSPs and End Users.

Current users of Crystal Eye 3.5 can look forward to the field upgrade becoming available in the coming weeks as we complete impact testing on as many configurations as possible. When this is complete, we will be pushing the upgrade out, so watch for when 4.0 becomes available for you to make the switch to a brand new XDR.

The hardware and integration team has also been busy upgrading to Intel GEN 11 architecture, which promises to raise the bar on performance.

Learn more

D.Start Ignite Program

News3

We're excited to be part of the D.Start Ignite Winter 2021 Program run by CSIRO and the Defence Science and Technology (DST).

We're honoured that our Crystal Eye XDR platform and cybersecurity solutions can play a vital role in developing the sovereign capability of the Australian defence ecosystem by assisting in the continued development of cyber warfare defence strategies.

D.Start is an innovation and entrepreneurship program that empowers Australian researchers and small to medium enterprises (SMEs) to connect with Defence, identify a real-world application for their science or technology, and attract the resources they need to translate it to capability pace.

We'll be joining a cohort of impressive teams working on technologies with real potential for game-changing capabilities for Australia's Defence and national security. We're looking forward to the inspiring and rewarding– few months participating in the program!

Learn more

Security Investigation: Digital Forensics & Incident Response (DFIR)

News3

Not all security breaches can be prevented; how prepared is your business to defend against cyberattack?

Developing a strong capacity to respond to cyberattacks needs to be a top priority for businesses of all sizes across all industries. Cyber resilience planning is vital to enable your team to respond to a security breach quickly, efficiently and effectively across your entire attack surface area.

Our team of highly experienced and certified security experts can deliver a comprehensive suite of cybersecurity investigation services to help you prepare, coordinate your resources and develop an effective incident response strategy in the case of a security breach. Saving you time, money and resources in the long run.

Learn more
Rayah

Team member of the quarter:

Bradan

Since joining Red Piranha, Bradan has become a vital and well-respected member of our Security Operations team. Bradan plays an integral role in securing our clients and partners through identifying potential threat vectors that place them in harm's way via his passion, knowledge, hard work and industry experience.

"Bradan has shown outstanding professionalism and dedication to the company, his work and his team. He has gone from strength to strength since joining, and his continued excellence has not gone unnoticed." - James Brine, Security Operations Manager.

Bradan is a diligent worker, and we’re honoured to have him as a member of our team.

Congratulations Bradan!

Connect with Bradan

Threat Intelligence Report

News3

Our weekly Threat Intelligence Report publishes the latest tracking data from attackers alongside the campaign information used within those attacks, ensuring you are kept up-to-date.

This week we have noted the following threats placing your business in harm’s way:

  • The top attacker country was Russia, with 92,067 unique attackers (43.33%).
  • The top Trojan C&C server detected was Redline, with 20 instances detected.
  • The top phishing campaign detected was against Facebook, with 11 instances detected.

Read the latest edition

Subscribe now

Red Piranha Makes Tracks for Defence at Landforce Defence Exposition

News3

Brisbane Convention and Exhibition Centre hosted Land Forces 2021, and Red Piranha was honoured to attend at the invitation of and as part of the Defence West delegation. The conference attracted almost 13,000 attendees and had participation from 718 companies.

From all of the discussions we had with second and third-tier defence contractors and many with the Dept of Defence itself, it is clear that there has never been a greater need for cybersecurity and, in the particular sovereign capability of this nature. Defence Industry Security Program (DISP) compliance is in high demand among 18,000 defence contractors and is an offering that Red Piranha is uniquely positioned with Crystal Eye and our Professional Services arm to fill with the help of our MSP partners. DISP compliance is DISP is a mandatory industry program if a company, for example, wishes to work with sensitive or classified Defence information and assets and many other supply functions.

It was a busy four days that included discussions between CEO Adam Bennett and Head of the Australian Army, Lieutenant Rick Burr, AO, DSC, MVO, and WA Minister for Police: Road Safety; Defence Industry; Veterans Issues, Paul Papalia. The company had great support from Defence West and forged many valuable relationships with the hometown team.

Events

News3

This quarter has been an 'eventful' and exciting one for us. We have participated in some of the leading industry events across Australia, allowing us to showcase our comprehensive cybersecurity solutions across multiple markets and industries. Major events we've participated in recently include:

CYDES 2021: We joined the Australian Department of Defence in supporting Team Defence Australia at Malaysia's inaugural cybersecurity conference CYDES 2021. This was the world's first integrated cyber defence, cybersecurity and emerging tech conference and was a great success. Our Head of Product Marketing, Damien Cantelo, presented our Crystal Eye XDR and suite of cybersecurity solutions to delegates from the National Security Council of Malaysia, Malaysian Ministry of Health and Public Service Departments.

Cyber West Summit: Our team was proud to be a part of the West Australian cyber community coming together for AustCyber's inaugural event. Our CEO Adam Bennett presented to the "who's who" of cybersecurity in WA the vital role that XDR technology plays in driving efficiencies in detection and response capabilities within Defence.

Cyber Resilience Summit NSW: The Cyber Resilience Summit brought together senior security, cyber and risk professionals from multiple sectors to explore common cross-industry pain points and potential solutions to safeguard the integrity of their organisation's technology and assets. We proudly highlight the role that Crystal Eye XDR plays in hardening the attack surface area and increasing organisations' cyber resilience to reduce the risk of a cybersecurity incident effectively.

Upcoming events:
Crystal Eye XDR Partner Briefing & Networking – Sydney

Our Crystal Eye Partner Briefing provides you fantastic opportunity to see our Crystal Eye XDR platform in action and discover Red Piranha’s extensive array of security solutions and partner offering, full of benefits you won’t find with any other XDR vendor.

Details:
Where: Online
When: Wednesday, July 14 2021
Time: 3:00 PM - 5:00 PM AEST

Secure your seat today

Learn more about our upcoming events

SECURITY ALERT | Critical Windows Print Spooler Vulnerability

News3

Red Piranha highly recommends disabling the print spooler service within all Microsoft Windows systems. The outcome of this is that it will break printing services except for directly connected printers.

Don't hesitate to contact your MSP, IT Department or Red Piranha and take the appropriate steps to secure your organisation from potential threats actors taking advantage of this opportunity.

Learn more

Gartner Peer Insights

News3

At Red Piranha, we are a firm believer in our client and partner advocates and the value of their voices. We encourage you to share your experiences and what you've learned on your journey with us.

Would you mind sharing your experiences with our products, services, and team with the industry and leaving a review on the link below?

Leave a review for Red Piranha

Join the Red Piranha Team

Do you know any industry leaders who are looking for a new opportunity? Because we are on a mission to hire the best and the brightest to join our rapidly growing team of professionals who are pioneering security solutions to every corner of the globe.

Learn more

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply, contact your business development manager to receive a copy of terms and conditions. Prices correct as at 13/01/2021, subject to change.

share Facebook LinkedIn Twitter YouTube

Copyright 2020 – Red Piranha - All Rights Reserved