RP Logo

The Latest Red Piranha News

February was an incredible month for Red Piranha. The entire Red Piranha team came together for the 2024 Red Piranha Conference. This in-person and virtual conference allowed our team to reconnect and review our procedures, policies and systems. During this conference, we discussed our current products and services, and the roadmap for the future. This conference saw a huge turnout, and we would like to thank our team for making it a success.

News3

Crystal Eye XDR Update

Our team has been hard at work with extended testing of 5.0 field upgrades so you can start using the latest version of Crystal Eye OS on your existing appliances this month.

Very soon you will be receiving details on the upgrade process covering system preparation and executing the upgrade which is proving to be a very quick process considering this is a big change to the system.

Some of the 5.0 features include:

  • Profile defined vulnerability scanning – Scan hosts based on user defined groups.
  • Docker Container and Host Vulnerability Scanning – Get visibility on your virtualised systems and their vulnerabilities.
  • Custom Named Network interfaces – a feature requested by our own Infrastructure team.
  • WAN throttling – Implement bandwidth management on the appliance to comply with ISP/Telco requests.
  • Firewall Audit (graphical UI) – Easily visualise security zones and firewall rules with an updated Firewall UI.
  • Support for Intel’s NetSec Accelerator – This opens up new hardware options aimed at the datacentre operator looking to incorporate Crystal Eye XDR features into a System-on-card hardware package.
  • Core upgrades to PHP and the IDPS engine.
  • Integration with Windows Defender.
  • OpenSSL updated to 3.0.
  • Full tunnel support with Wireguard.
  • Improved Network Map asset fingerprinting.
  • DNS Sinkholing.

We will also continue to implement feature updates during the lifetime of 5.0 in the months to come with:

  • Declarative Authorisation Service (Implement policy-based user access control to lock down access to cloud services at the cloud edge).
  • Improved NIC control in the UI to give partners and end users access to advanced network interface settings.
  • CEASR improvements to policy management allowing you to define a policy and have it automatically distributed to many endpoints.

With the upgrade to 5.0, we have also upgraded our Crystal Eye Certified Engineer Training which is available on demand without charge via our training portal. Go to your Orchestrate account now to access this updated training.

We can’t wait to get you up and running with 5.0 and will be sending out information packages shortly so keep an eye out for an email on this round of updates due this month or contact your account manager.

Richard Baker, Red Piranha elected President of AIDN WA Chapter 2024 Committee

News3

Red Piranha is delighted to announce that our Executive Director, Richard Baker has been elected as the President of the Australian Industry and Defence Network Western Australia (AIDN WA) Chapter Committee for 2024.

This newly elected Chapter Committee brings together people with a vast amount of experience working in the Australian Defence Industry sector and it represents its WA members, voicing the State's issues to the AIDN National.

Congratulations Richard on this new role. We know he will excel in it and be an asset to the Committee.

Learn more on this here

Service Spotlight: Cyber Threat Intelligence

News3

Cyber Threat Intelligence (CTI) is the process of collecting, analysing, and disseminating information about potential threats to an organisation's network and systems. It helps organisations understand the risks they face in cyberspace and develop strategies and tactics to mitigate them.

CTI is an essential component of an organisation's security strategy, as it offers a systematic and comprehensive approach to identifying and addressing potential threats.

Red Piranha is a world leader when it comes to CTI. We are a member of the highly-regarded Cyber Threat Alliance, and this appointment is a testament to our increased technical capabilities in this area and our commitment to quality with CTI. As one of its top contributors, we offer contextualised CTI feeds to its members and the wider security industry.

Key components of Cyber Threat Intelligence:

  • Collect information about potential threats. Red Piranha monitors and analyses network traffic, scans the internet for compromise indicators and gathers intelligence from other sources, such as law enforcement agencies, defence, and partner organisations.
  • The collected information is analysed to identify patterns, techniques and trends. We correlate and contextualise information to understand the capabilities and intentions of threat actors.
  • Operationalising threat intelligence is an essential part of any organisation's security strategy. It involves using information from various sources to identify and mitigate security threats to an organisation's systems, networks, and assets.
  • STIX (Structured Threat Information Expression) and TAXII (Trusted Automated Exchange of Indicator Information) are open-source standards for exchanging CTI. STIX is a language for representing and sharing cyber threat information, while TAXII is a protocol for transmitting that information.

CTI poses a few challenges when executing and integrating it into the technology stacks to gain desired outcomes.

Red Piranha helps solve those challenges, allowing our Security Operations (SecOps) team to push the disseminated intelligence to the appropriate internal security technology within the Crystal Eye platform. This provides Automated Actionable Intelligence updates to execute a Moving Target Defence or Moving Target Defensive strategy state within the platform.

Read more about overcoming the challenges with CTI and how we can help you.

CTI helps organisations proactively defend against cyber threats by providing timely and relevant information about emerging threats, vulnerabilities, and attack techniques. By leveraging CTI, organisations can better understand their risk exposure and make informed decisions to mitigate cyber risks and protect their assets and data.

Talk to our experts today and experience the Red Piranha edge.

Red Piranha Events

Our upcoming event provides a fantastic opportunity for you to get hands-on with our Crystal Eye and discover Red Piranha’s partner offering.

Regional Partner Event: Securing Remote Access with Red Piranha Wireguard

News3

Learn more

Save the dates for our upcoming events in April

Red Piranha Partner Event - Melbourne | 17th April 2024

Red Piranha Partner Event - Sydney | 18th April 2024

Red Piranha Partner Event - Perth | 24th April 2024

Stay in the loop for all our future events

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.