RP Logo

The Latest Red Piranha News

Welcome to this month’s edition of our newsletter.

We’re pleased to share a significant milestone with the release of Crystal Eye 5.5. This latest version delivers key enhancements including Microsoft Entra ID integration with Single Sign-On (SSO), improved network security resilience, and advanced risk auditing modules. Most notably, it elevates Zero Trust Architecture through precise policy enforcement, micro-segmentation, and our innovative Declarative Authorisation Service (DAS), designed to protect microservices from unauthorised access.

We also successfully concluded our recent Knowledge Sprint: Mastering Threat Hunting Techniques, where our experts explored real-world threat detection and response scenarios. The full session is now available to watch on YouTube.

We recently introduced a new Managed Extended Detection and Response (MXDR) Networking Engineering Service, purpose-built to help our MSPs and partners to deliver faster, more secure Crystal Eye deployments with less effort. Scroll to read more about it.

As always, we remain committed to working around the clock to secure businesses, one threat at a time, and we thank you for your continued partnership and support.

Red Piranha launches Managed XDR Networking Engineering Service and Enhances Partner Program

News3

We are delighted to announce the launch of our new Managed Extended Detection and Response Networking Engineering Service, purpose-built to support our MSP and channel partners with faster, more secure Crystal Eye deployments.

This new service delivers hands-on engineering assistance to deploy Crystal Eye appliances into customer environments, aligned to Zero Trust and secure-by-design principles.

Read more here

Crystal Eye Platform Updates

Crystal Eye July Update

July brings us a new round of updates for 5.0 and our first update for 5.5!

This round of improvements covers areas relating to Crystal Eye OS and updates to Orchestrate from UI to log handling and content control.

For the full rundown of Crystal Eye Release Notes, see our Forum updates below:

IMPORTANT

Another reminder that with the release of 5.5 the official End of Life is here for 4.5.
If you are still running a Crystal Eye Appliance on any version prior to 5.0 you are urged to perform a field upgrade as soon as possible to not only take advantage of system improvements and new features but you ensure that ongoing support is secured for your environment.

If you haven’t upgraded to 5.5, here is what you are missing right now:

  • Link Aggregation Support
  • Entra ID Management and Policy Configuration in your Crystal Eye UI
  • Entra ID Single Sign On Authentication for WireGuard VPN
  • SDWAN monitoring
  • Updated Risk Auditing and policy management for CEASR (our attack surface reduction tool)
  • DAS (Declarative Authorisation Service) which allows you to apply Policy-as-Code to apply granular access control and monitoring to SaaS

We are sure 5.5 rich feature set brings value to everyone regardless of where they are in their Cybersecurity journey.

Upgrading is free and available to all systems running 5.0 now.

For support or more information, contact [email protected] or visit the Forum (forum.redpiranha.net).

Service Spotlight: Digital Forensics and Incident Response (DFIR)

News3

When a security incident strikes, the first order of business is to contain the damage, remove the threat, and get systems back online. But recovery alone isn’t enough. You also need to dig into the ‘what, when, who, and how’ behind the breach so it doesn’t happen again.

That is where Digital Forensics and Incident Response (DFIR) comes in. DFIR helps your team pinpoint what went wrong, trace the attackers, and understand exactly how they got in. It answers key questions like:

  • What happened? (What was the attack vector?
  • Who did it? (Can we attribute the breach?)
  • How did they break through? (What steps did they take?)
  • Where’s the data? (Was anything exfiltrated?
  • Can you recover? (How should you handle ransom demands?)

Red Piranha’s DFIR services cover all of this. Our specialists work side by side with your IT team to contain threats, gather evidence, and improve your security posture. We’ll help you close gaps, strengthen your response plan, and make sure you are better prepared next time.

For MSPs, explore the benefits here.

Learn more about our DFIR Services

Red Piranha Events

Here’s a sneak peek into the events we attended recently:

Network & Learn Session - Henderson Alliance

News3

Our BDM, Dayna Bennett, had the pleasure of engaging with an incredible network of professionals across defence-related industries, thanks to yet another well-attended Network & Learn Session.

It was a fantastic evening of fresh connections, insightful conversations, and community building. We're excited about the opportunities ahead and look forward to the next gathering.

AISA SydneySEC 2025

News3

Our BDM, Jason Lim, attended the SydneySec earlier this month, connecting with friends in the community and having discussions on the latest in cybersecurity, threat intelligence and AI. He participated in a few roundtables, sharing his thoughts on dark web-related risk matters and how Red Piranha's Free Dark Web Monitoring Service helps combat that.

A big thank you to the Australian Information Security Association (AISA) for organising this conference and bringing together the entire NSW community under one roof.

Women in Defence Association – Perth Chapter

News3

Our BDM, Dayna Bennett, attended the event celebrating the incredible achievements of the Women in Defence Association (WiDA) – Perth Chapter over the past year. In such a short time, this Networking group has expanded significantly across the nation, fostering diversity and strengthening opportunities for #WomenInDefence.

Huge congratulations to WiDA National President Rachel Falzon for leading such a successful launch and to WA President Judith Irvine and VP Savannah Ogborne for heading up the WA Chapter, together accomplishing so much in just one year!

From enhancing education pathways to creating invaluable networking opportunities, WiDA continues to make a meaningful impact. We look forward to seeing the association evolve and grow in the years ahead.

The evening featured an insightful update from Captain Robyn Sampson – Royal Australian Navy, who shared key developments from the Australian Submarine Agency alongside personal stories and lessons from her remarkable career.

Here’s to another year of progress, empowerment, and success for Women in Defence!

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions.

share Facebook LinkedIn Twitter YouTube

Copyright 2025 – Red Piranha - All Rights Reserved