CE Appliance Banner


Decreasing the impact of cyber attacks has become a priority for a large number of organizations across the world. Home networks have not been spared and repeatedly turning into soft targets further exposing the dark world of the ever increasing cyber attacks. The large scale cyber attack’s that has swept past computer networks across the world makes it mandatory to have a robust strategy to boost up cyber security. But the escalated costs and complexities involved in securing networks could be a difficult task to deal with.

This is where Red Piranha comes to the rescue offering an easy way out with its cost-effective and quality centric solutions making it possible for small and medium enterprises to have a multi layered strategy to counter the worst and deadliest cyber attacks. Be it a home based network or an enterprise network, Red Piranha offers a wide range of hardware solutions integrated with its cutting edge Crystal Eye Platform. These hardware solutions are Unified Threat Management (UTM) devices known as Crystal Eye Appliance.

What makes Red Piranha’s Crystal Eye UTM appliance a simple to use product is the single operating console that allows administrators to perform various network security related tasks. Now businesses don’t have to use several network security appliances having fewer functionalities and capabilities to achieve its network security goals. The Crystal Eye appliance thus provides significant levels of equipment, cost reduction and also decreases administrative efforts by leaps and bounds. Now, business leaders can dedicate more time and resources in increasing profits and at the same time reduce the risks posed by cyber attacks.

Why Choose Crystal Eye Appliances?

The Crystal Eye appliances offered by Red Piranha are a fully functional UTM hardware that provides a complete defense-in-depth-security strategy.

These devices have a dedicated operating system called the Crystal Eye OS installed in it enhancing user experience. When connected with office networks, the device allows its operator to have greater visibility of the network in one dashboard making it easier to monitor and manage cyber threats.

The whole concept of securing networks with Red Piranha’s Crystal Eye Appliance is to ensure that its users deal with a single vendor and a single product in order to achieve network security goals. Using this product, companies won’t have to cater to multiple options such as anti- virus software and firewalls and integrate it in the existing network infrastructure since it would come as an in-built feature.

In fact, it would also help in reducing the costs involved because one would not have to cater to different technologies installed as separate point products. The Crystal Eye Appliance has enhanced capabilities to provide high levels of security, from a variety of cyber threats. It has access to Red Piranha’s world-leading threat intelligence system backed by a multi-tier analyst team working round the clock to identify threats.

Why use Crystal Eye Appliances


Core Network Security Capabilities of Red Piranha’s Crystal Eye UTM Appliance:

Red Piranha’s Crystal Eye UTM Appliance has been designed to provide timely detection of activities deemed malicious in a network infrastructure. Some of the features of Red Piranha’s Crystal Eye Deployed UTM Appliances are as follows:

  1. Quick Detection and Live Monitoring: Red Piranha’s Crystal Eye Deployed UTM Appliances are built to provide quick identification of network breaches. The entire platform is developed with an integrated live monitoring dashboard that could provide useful information such as including CPU and memory load, current alerts, anti-virus related messages, and system health messages that require immediate attention.

  2. Intrusion Detection System (IDS) and Intrusion Prevention System (IPS): The Next Generation IDS and IPS system incorporated in Crystal Eye Deployed UTM Devices makes it a powerful engine for Network Security Monitoring (NSM) ecosystem. This system basically helps to analyze network traffic in order to prevent malicious activities and vulnerability exploits. It also ensures scanning of all incoming and outgoing packets further enhancing the task of network traffic monitoring. The IDS and IPS functionality of Crystal Eye Deployed UTM Devices scans the network traffic and compares abnormal behavior with the database of known attacks. There onwards, if an attack is sniffed the administrator gets an auto generated alert.

  3. Content Filtering and Protocol Analysis:  Content Filtering and Protocol Analysis is an excellent approach to counter malicious actors who might target organizational networks through malicious websites. The phenomenal analytic techniques used by Crystal Eye deployed devices ensures deep packet inspection and also scans for websites that render malicious or compromised content. As compared to web content filtering functionality offered by traditional technologies, the latest Crystal Eye deployed UTM hardware devices has enhanced capabilities to inspect web traffic, including encrypted traffic. What makes Red Piranha’s offering unique is that it’s Crystal Eye Platform not just examines URLs from a centralized repository but also auto scans content in the web traffic for unusual phrases, request  and response headers. The content which is deemed malicious is blocked by the device on real-time basis.

  4. Gateway Anti-phishing: According to Downs, Holbrook, & Cranor, 2006, "Phishing emails are semantic attacks that con people into divulging sensitive information using techniques to make the user believe that the information is requested by a legitimate source”. Red Piranha has a deep understanding of phishing attacks and henceforth provides the first line of enhanced defense propagating its commitment to deal with such attacks. A vast majority of phishing attacks are done through emails. Other sources through which phishing attacks are delivered are social networking and instant messages. The Crystal Eye Deployed UTM Devices has been tested in the most challenging conditions for its best-in-class content security functionality. The Gateway Anti-phishing capabilities allow deep inspection of emails while it passes through the network gateway. The technologically advanced mechanism designed to counter phishing attacks detects malicious content, URLs and codes in the emails with the help of automatically updated rules. Detecting phishing attacks at network gateways is essentially an effective strategy since such attacks cannot be avoided by user based awareness. Gateway Anti-phishing feature of Crystal Eye deployed devices provide an array of countermeasures enabling detection of phishing attacks before affecting the end user.

  5. Comprehensive Built-in Security Configurations: Some of the most comprehensive built-in security configurations that the Crystal Eye Appliances are DNS filtering, Firewall Functionality, Application Filters, Gateway Anti-Virus, Interception and Decryption Services, and Forcefield. The DNS Filtering capabilities of the crystal eye appliances allow specific DNS queries pass through the gateway based on the rule set by the administrator.        

  • The Firewall functionality makes sure that the data packets are processed are processed as per advanced rule sets assigned by the administrator.  
  • Gateway Antivirus enables the platform examines and evaluates files as they transit in real time.
  • Interception and Decryption features of the Crystal Eye platform makes sure that a comprehensive inspection of the encrypted traffic is done. However, this feature can only be executed if appropriate certificates are installed in the endpoint devices.
  • Forcefield provides internal security for the CrystalEye platform by detecting failed login attempts. Once the IP address of the attacker is detected it is blocked for a fixed period of time.
Details
Date Published
July 06, 2018
Category