RP Logo

The Latest Red Piranha News

October was an exciting month for Red Piranha. We organised the highly anticipated webinar for the global launch of our Single Vendor SASE and Crystal Eye 5.0. We participated in major industry events like CyberCon Melbourne, WA Mining Conference & Exhibition, Indo Pacific International Maritime Exposition and more. We also kickstarted our Partner Event Series for the launch of Crystal Eye 5.0 and Crystal Eye Secure Edge, meeting our partners in Melbourne, Perth and Sydney.

We are delighted to announce the launch of our Crystal Eye Single Vendor SASE globally with PoPs in 14 new cities worldwide. You can now deploy our security-first SASE anywhere with PoPs available worldwide. Read more on this below.

With only two months of 2023 remaining, let's see what more this year has in store!

Red Piranha launches Crystal Eye Single Vendor SASE globally with 14 new POPs now available worldwide

News3

We are delighted to announce the availability of 14 new Points of Presence (PoPs) globally. The announcement follows the recent launch of our security-first single vendor SASE in collaboration with Intel and Crystal Eye 5.0.

The new global POPs allow partners and customers to scale security with Human-Machine Teaming, giving customers access through technology to Digital Forensics and Incident Response on-demand. The flexibility of locations makes it easier for customers to deploy Hybrid Cloud Protection on-demand to protect workloads and staff with zero trust and deploy with assurance with a trusted security partner.

Learn more

Crystal Eye XDR Update

November brings us Crystal Eye 4.5 build 72 released at the beginning of the month. This release includes a range of enhancements.

Enhancements:

  • Improvements in the Multiwan feature result in the accurate detection of Interfaces when a virtual interface is created over the WAN interface.
  • Increased accuracy in the events logs displayed in the Threat Hunt Dashboard after disabling the IDPS profile running in inline mode due to improvements in the IDPS application.
  • Enhanced the accuracy in the graph data displayed in the Network Threat Hunt module after enabling block features of application filter and protocol filter.

Installation and Upgrade:

  • This update will be available to all Crystal Eye Appliances from 1 November 2023, with Automatic Updates Enabled.
  • Crystal Eye Appliances with Automatic Updates disabled can apply this update manually. Please get in touch with our team to know more.

The table below verifies the application revisions for this update.

News3

If you have suggestions for improvement, you can post them to our Red Piranha Forum (https://forum.redpiranha.net/c/crystal-eye-feature-requests/).

For assistance, please reach out to our support team at [email protected].

Service Spotlight: Digital Forensics
& Incident Response (DFIR)

News3

The holiday season is right around the corner, and so are the cybercriminals. While you are busy getting into the holiday spirit, cybercriminals are waiting, looking for that one opportunity to infiltrate your network.

Cyberattacks are more common during the holiday season, as organisations and their employees have reported experiencing an increased number of ransomware and phishing attacks - and many do fall victim to such attacks. But with Red Piranha, this holiday season (and all the future ones) won't be the most vulnerable time of the year for you.

Red Piranha delivers comprehensive Digital Forensics and Incident Response (DFIR) services to help you plan for and manage a security breach. DFIR helps the incident responders identify, contain, eradicate and respond to threats in real time. It offers an in-depth understanding of the incident and helps answer questions like:

  • What happened? (Understand the attack vector)
  • Who was it? (Attribute the attack)
  • How did the break-in occur? (Steps they took)
  • Where is my data? (Did data exfiltration occur?)
  • Can I recover my data? (What to do about the ransom demands)

As soon as the incident happens, our village of security experts work relentlessly with your IT team to mitigate the risk, allowing for proper containment of incidents. We study the information and work with your team to understand where the security system failed and improve the handling of the event, supporting the incident response lifecycle. We look at the existing security handling plans and provide recommendations for improvement to help you improve your security posture.

Want to learn more about how we can help you? Watch our webinar on DFIR Procedures.

If you are an end client, click here for more information.

For MSPs, click here.

Get ready for this holiday season with Red Piranha!

Get in touch with our team

Webinar Recording: Crystal Eye 5.0 Secure Edge
delivering Single Vendor SASE

Couldn't attend our webinar on Crystal Eye 5.0 Secure Edge delivering Single Vendor SASE, last month?

Fret not, we got you covered!

You can watch the recording of the webinar on YouTube and learn how you can deploy security-first SASE anywhere with Red Piranha and Intel!

With Crystal Eye Secure Edge organisations can effectively implement Borderless Firewalling and Zero Trust Architecture and gain 11x increased visibility to counter Advanced Persistent Threats (APTs) and protect hybrid cloud environments.

Watch the webinar

Red Piranha Events

There's never a dull moment on the events front for us. Here’s a sneak peek into some of the events we participated in over the past month.

AISA WA Chapter Meeting

The Australian Information Security Association AISA National invited us to present at their AISA WA Chapter Meeting. We were delighted to It was to meet the Perth AISA community and see so many new members and familiar, friendly faces.

Our Business Development Managers (BDMs), Dayna Bennett and Daniel Henderson, along with our Product Manager, Ben Aylett, addressed Gartner Trends of 2023 and the importance of CTEM delivered through a Consolidated Security Platform. We also discussed how appropriate Network Engineering and CSMA can address an organisation's security outcomes.

We enjoyed the opportunity to share our knowledge and experiences within the industry and provide a quick glimpse into our newest release in collaboration with Intel, Crystal Eye Secure Edge delivering single-vendor SASE.

WA Mining Conference and Exhibition

Our WA BDMs, Daniel Henderson and Dayna Bennett had the opportunity to mingle amongst colleagues at the WA Mining Conference and Exhibition. It was a great day of networking and learning the safeguarding and security synergies between the mining and Cybersecurity Sectors.

CyberCon Melbourne

We had a wonderful time catching up with everyone at CyberCon Melbourne and engaging in conversations about APTs and how we can help businesses with advanced threat detection, continuous monitoring, policy enforcement and more to protect against these advanced threats.

Melbourne Partner Event: Releasing Crystal Eye 5.0 & Crystal Eye Secure Edge

Our team had a great time catching up with our partners in Melbourne, discussing everything about Crystal Eye 5.0 and Crystal Eye Secure Edge in collaboration with Intel, as well as our newly launched PoPs across the globe.

We’d like to thank everyone who attended the event. We look forward to meeting you again.

Perth Partner Event: Releasing Crystal Eye 5.0 & Crystal Eye Secure

A big thank you to all our Perth partners for attending our Perth Partner event for the launch of Crystal Eye 5.0 & Crystal Eye Secure Edge.

Indo-Pacific International Maritime Exposition

We had a great time at the Indo-Pacific International Maritime Exposition, co-exhibiting with the Department of Jobs, Tourism, Science and Innovation and Defence West. It’s always great meeting our friends and talking about today’s threat landscape.

As a proud member of Team Defence Australia, Red Piranha has been highly active within the Australian Defence ecosystem, passionately building sovereign capability.

Sydney Partner Event: Releasing Crystal Eye 5.0 & Crystal Eye Secure Edge

A big shoutout to all our Sydney partners for joining us for the launch event for Crystal Eye 5.0 & Crystal Eye Secure Edge.

Upcoming Events

Crystal Eye Essentials Module 1 and Module 2 Training Sessions

Following the successful launch of Crystal Eye Secure Edge: Security First, Single Vendor SASE in collaboration with Intel, it's now your chance to earn the Crystal Eye Essentials Certificate by completing Module 1 and Module 2 training sessions.

Crystal Eye Essentials Module 1: Orchestrate Dashboard

Participating in the Crystal Eye Essentials Module 1 webinar offers you a 'hands-on' introduction to our Orchestrate Dashboard, which has been designed with your convenience and speed in mind.

News3

Book your spot today

Crystal Eye Essentials Module 2: Crystal Eye XDR Demo

This is your chance to get a close-up view and personal introduction to our latest operating system on the Crystal Eye XDR platform.

News3

Register Today!

Get a jump on our upcoming events

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.