RP Logo

The Latest Red Piranha News

We’re back with some exciting news from September!

Today's threat landscape is constantly evolving. Organisations need to protect their network and critical assets from modern-day threats.

In our 3rd Express Webinar Series, we had an engaging session on how organisations can protect critical infrastructure and set up passive encrypted traffic protection profiles on end IoT devices with Crystal Eye's propitiatory UCMI technology alongside its patented Network Application-Aware Encrypted Traffic Control feature.

In addition, we are honoured to share that Red Piranha has joined forces with NATO to publish a research paper that outlines the adoption of Cyber Security Risk Management (CSRM) within a Consolidated Security Platform.

More info below.

Crystal Eye XDR Update

Extended Detection and Response

Crystal Eye 4.5 will move to Beta testing in October, with the 4.5 Production following soon after. Current estimates would be around early November. This is exciting for the product team as we finally get to share new features that have been under constant development for almost a year with more updates to follow. Like the 4.0 update, 4.5 will first be released with new builds, followed with a field upgrade project to get existing 4.0 appliances upgraded to 4.5. When field upgrades are available, we'll notify you via email, and you may even see the upgrade available in the Software Updates application. Watch for more updates as they come to hand. Of course, with the updates coming to Crystal Eye, we will release new training material on Crystal Eye Essentials Module 2 and Crystal Eye Certified Engineer.

Stay tuned to take an advantage of the free training.

Be Aware, be Very Aware! And not just this Month.

News3

This month is Cyber Security Awareness Month and commences with a week dedicated to thinking about whether you have been ‘hacked’ or not... The Have you been hacked? tool provided by the Australian Cyber Security Centre is a curious way of drawing attention to the need for cybersecurity awareness. One sign of being hacked is whether or not you can access your files and whether someone is demanding payment to do so. The site links to more on what to do if you have been a victim of ransomware, which is important, but surely not a preventative measure.

What to do in the event of a company breach is not a DIY pursuit. But understanding what actions lead to or avoid becoming a victim should be. It is something everyone can do something about.

Cyber Security Awareness Training (CSAT) is clearly defined by NIST CF 1.1 as a preventative control and needs to be in place ahead of time to have any impact. Surveys on surveys show that the susceptibility to social engineering attacks is significantly reduced with routine awareness training. Training will also help people to understand and value policy which needs to be reinforced to protect the business from risk as well. Red Piranha offers both online and tailored training to ensure that all staff know what NOT to do. All participants will each be certified and trained in everything you might expect and more.

Learn more

Research Published in NATO’s Science for
Peace and Security Series

News3

In the ‘Positioning Cyber Security Risk Management Within a Consolidated Security Platform’ report, Red Piranha researchers outline the human-machine teaming paradigm through the lens of risk management and the technologies for its automation. The article provides an overview of how automation and integration use and rely on structured languages to unify security source data to achieve the security outcomes that only a consolidated platform can provide. The paper presents the idea of treating workflow as another data plane. This way, when controlling the data plane as with a firewall or switch, workflow can be seamlessly controlled by global governance to produce both immediate local action as well as feedback loops that inform governing mechanisms. This also means that real-time detection and protection becomes risk aware and near real-time response enables rapid reassessment and automated decision-support for posture management. Furthermore, human governance is brought into the loop and is integrated with the delivery of security operations to mature system dynamics through live-environment modelling. Further advances such as these will continue to occur through understanding how human motivations like risk can be embedded in systems to accomplish their goals.

Read more

We are selected as a 2022 finalist in the WA Export Awards in the Advanced Technologies Category

WA Export Awards Advanced Technologies

This is the second year we have been nominated for the Western Australian Export Awards. Last year, the Export Council of Australia recognised us as an export leader by awarding us their ‘Emerging Exporter’ during the Western Australian Export Awards.

The Advanced Technologies category acknowledges the exporters for their outstanding international success in information technology (IT), digital technologies, software, hardware or digital services.

Learn more

Red Piranha’s proposal for Defence’s Safeguarding Australia Technology Challenges program

Defence’s Safeguarding Australia Technology

Red Piranha is delighted to announce that our proposal for Defence’s Safeguarding Australia Technology Challenges program has been successful.

We’ll be working with Defence and national security agencies to develop a new cybersecurity solution prototype based on our Crystal Eye XDR platform.

We’re honoured to be part of this collaboration, and will work closely with our partners to enhance Australia’s sovereign cybersecurity capabilities.

Learn more

Red Piranha Events

It’s never boring on the event front.

We love to spread awareness about the latest trends and tools to safeguard your business.

Watch Recordings

Passive Encryption Controls

Learn how to achieve Zero Trust in an IoT Environment and protect your critical Infrastructure. This Step-by-step guide helps overcome challenges posed by application encryption with our innovation in application-aware encrypted traffic control. Analysis of clustered signatures has been specifically designed to provide passive analysis and protection of OT and IOT infrastructure but also has widespread application for traffic analysis across untrusted and segmented networks.

Watch Now

Upcoming Webinars:

Crystal Eye Essentials Module 1: Orchestrate Dashboard

The Crystal Eye Essentials Module 1 webinar gives you a chance to get a 'hands-on' introduction to our Orchestrate Dashboard. The dashboard has been built around you, with convenience and speed in mind. Grab this chance to learn about the integrated tools and features within Red Piranha's Orchestrate Dashboard.

Where: Online
When: Thursday, 20th October 2022
Register here

Crystal Eye Essentials Module 2: Crystal Eye XDR Demo

Get a chance to experience our latest operating system, the Crystal Eye XDR 4.0 with our suite of new features including: Extended SOAR and DFIR capabilities, improved Microsoft 365 Integration and cloud-orchestrate platform, and so much more.

Where: Online
When: Thursday, 27th October 2022
Register here

Upcoming Events

If you are visiting any of these events in October, be sure to stop by our booth and say hi to the team.

News3

News3

News3

Book your spot today

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.