cesoc-header


  • Integrated platform delivers more Automation via XDR technology, allowing organisations to scale their security 
  • Improves operational security; creating effective detection and response capabilities;  enhancing staff productivity. 
  • Allows actionable protection, detection and response capabilities. 
  • Features integrated SIEM, Vulnerability Assessment, automated patching and integrated Risk Management. 
  • CESOC delivers cutting edge cyber threat intelligence in real-time. 


Red Piranha, developer of Australia's top cybersecurity products and services has unveiled yet another product release, their second major product launch for the year. 

The evolving Cybersecurity landscape and increasing threats faced by both public and private sector organisations became the catalyst for change and the impetus for the development of an industry-first solution; Crystal Eye Security Operation Centre (CESOC)

The company has used the uncertainty surrounding cybersecurity faced by both public and private sectors as the catalyst for change, unveiling their new, industry-first product, Crystal Eye Security Operations Centre (CESOC).  

Featuring Integrated SIEMDigital Forensics and Incident ResponseVulnerability Assessment, automated patching and Integrated Risk Management capabilities, CESOC delivers cutting edge threat intelligence in real-time, allowing for actionable defence to be implemented in operating environments.  

The unique flexible MDR scaling functionality allows an organisation to develop a customised SOC solution ensuring direct and seamless interaction with Red Piranha's specialists, eliminating the need for multiple vendors and expensive IT teams and security experts. 

CESOC improves operational security staff productivity, requiring less focus on integrating infrastructure, combining network and endpoint security across the whole organisation's architecture. 

Red Piranha's world-first innovative technology, allows a tailored SOC to be quickly and efficiently deployed, ensuring business' specific applications and scale requirements are met at every turn. Leveraging advanced automation and highly-experienced teams, CESOC delivers a fully-featured SOC for any organisation, relieving the management burden and complexities associated with deploying an in-house Security Operations Centre. 

Integrating with Red Piranha's Australian-made Crystal Eye devices, endpoints and cloud deployment options, CESOC offers unparalleled features include extended detection and response (XDR) capability, PCAP analysis, and digital forensics, all with 24/7 support.  

CESOC'S advanced XDR covers the technology stack by integrating with identity, data protection and application access, automatically leveraging externally acquired threat intelligence in multiple different detection methods 

Incident response is enriched with sharing threat intelligence immediately among component security products to provide efficient blocking of threats across all components, resulting in faster response times, bringing security services closer to meeting and exceeding business requirements. 

The product is designed to meet stringent performance and connectivity demands of next-generation high-speed data centres. 

"This service is a world first. We are simplifying the process for organisations. This is the first time a SOC can be deployed client-side on a sliding scale to suit capacity, eliminating the need for multiple vendors and expensive teams of IT and security experts" said Red Piranha CEO, Adam Bennett. 

CESOC is more than just a SIEM, instead, providing an integrated platform comprising of true security orchestration and extended detection and response capability.  

As the headlines continue to report attacks and notifiable breaches, the ability to implement thorough protection, and fast, comes as a relief to organisations looking to increase their defences. 

With the ability to deployed in a matter of hours, CESOC delivers complex security, in a simplified manner; maximum protection with minimum effort required from an organisations resources. 

"Regardless of an organisation's SOC capacity, CESOC allows for flexibility and scaling capabilities, providing a truly integrated, holistic cybersecurity solution." 

Details
Date Published
October 02, 2020