RP Logo

The Latest Red Piranha News

September was another action-packed month for us, with our CEO, Adam Bennett, attending the ASEAN Indonesia 2023 in Jakarta, Indonesia and meeting the dignitaries from ASEAN member states. Our team was also busy working on the global rollout of Crystal Eye SE101, a dedicated 1GB Intel® NetSec Accelerator Reference Design, combined with the latest release of Crystal Eye 5.0. Read more about it below, and don’t forget to sign up for our upcoming webinar for our global launch of Crystal Eye Secure Edge in collaboration with Intel on 12th October.

October is Cybersecurity Awareness Month, and this year is extra special as it marks its 20th anniversary. Wow, 20 years, can you believe it!?

Simple actions like using strong passwords, turning on MFA, recognising and reporting phishing, and updating software can make a huge difference in keeping you safe and secure, not just this month but every day throughout the year. We have introduced an exclusive Cybersecurity Awareness Month Offer to make this month extra special for you. Scroll down to read all about it.

Cybersecurity Awareness Month Offer 2023

News3

This Cybersecurity Awareness Month, secure your organisation with Red Piranha. Avail our exclusive CSAM offer* and get:

  1. Free Dark Web Monitoring and Notification service for our Cybersecurity Awareness Training (CSAT) users in Australia. Additionally, this service is available for businesses in India and Indonesia through our trusted partners.
  2. 50% off on our Cybersecurity Awareness Training (CSAT).
*Terms and Conditions apply. Offer valid for 12-month subscription only from 01/10/2023 00:00 UTC to 23:59 UTC 31/10/2023. Please see here for more details.

Read more

Crystal Eye XDR Update

The SASE market is crowded with traditional vendors for network hardware looking to provide security but what if a security vendor like Red Piranha provided a SASE solution with Managed Detection and Response already built in? You can offer managed security without the need to stand up and run your own SOC adding value to your business for you and your clients with Crystal Eye SE (Secure Edge) 100 and 101.

SE100 is the virtualised Crystal Eye that will be initially available as VMWare and AMI images with more types to come. Quickly deploy virtual Crystal Eye SE instances which are fully supported by Red Piranha’s Managed Detection and Response capabilities.

SE101 is a hardware-based solution leveraging Intel® Netsec Accelerator Reference Design to bring a highly efficient option to deploying Crystal Eye as a complete system on a single PCIe card. Perfect for environments where a virtual solution is not preferred, these high-density packages eliminate the common attack vectors that come with using hypervisors and other VM technologies. Providers looking to minimise power consumption would also appreciate the 80% reduction in energy requirements when compared to similar 2RU solutions without sacrificing performance.

These exciting products will be presented in webinars and events over the coming weeks so be sure to register your interest to see the latest in SASE delivered by a security business like Red Piranha.

October’s Crystal Eye 4.5 Update is bringing more in-depth reporting from Azure AD tenancies in our own Azure AD Application for even greater visibility over your Azure environment teamed with extended logging on the Crystal Eye which realises significant savings over Azure-hosted storage.

Advanced Firewall, Web Filter and Vulnerability Scanning have all received updates to improve retention of rules and schedules. Executive Reports and IDPS Reports have also received updates to leverage the new database engine and the restart banner that is still present in some systems after the previous update has been cleared with some updated housekeeping routines.

For a full report, refer to the Version 4.5 (Build 71) release notes in the Red Piranha forum (https://forum.redpiranha.net/t/release-notes-crystal-eye-4-5-build-71-4th-october-2023/418)

This is not all our team has been working on, there are also updates to the Red Piranha Docs site (docs.redpiranha.net) at the start of the month with the following changes to content:

GEN13 hardware is now here and will be shipping with orders placed after 4th October 2023 in Series 10 through to Series 40 with upgrades to Series 50, 60 and 80 coming soon. This hardware update once again brings another performance increase built on Intel technology and leveraging new features including DDR5 memory with double the bandwidth. We are excited to see the resulting speed boosts in some of our more memory-intensive applications with upcoming performance benchmarking.

Service Spotlight: Cybersecurity Awareness Training

News3

Employees are still the weakest link in an organisation's cybersecurity. The recent MGM Resorts attack is the perfect example of this - where the attacker found an employee's information on LinkedIn and impersonated them in a call to MGM's IT help desk to obtain credentials to access and infect the systems, taking down many of its systems for several days. Attacks like this make cybersecurity awareness even more important, not just a one-time thing but a regular practice.

Cybersecurity Awareness Training (CSAT) is the process of educating your staff and stakeholders to understand, identify and avoid falling victim to cyber threats. It is all about steering clear of cyberattacks. Period!

By helping your staff protect themselves, you are helping your organisation stay safe from potential breaches that can lead to reputational damage and financial loss. It is a win-win situation for both you and your staff.

Red Piranha offers a robust CSAT program that helps you train your staff with engaging videos with real-life examples and reading material. You can track and manage their training from our dashboard and get them certified upon completion. It also helps your staff understand your corporate policies so that they know what NOT to do. Our program ensures that you are compliant and meet all the regulatory requirements.

Benefits of our Cybersecurity Awareness Training:

  • Improve general security awareness
  • Learn techniques that will protect your company
  • Train your staff with corporate policies and processes
  • Improve the organisations’ resilience and response to attacks, thus minimising business impacts
  • Assess their understanding with tests
  • Meet compliance requirements such as ISO 27001 clause 7.2.2.
  • Get your employees certified
  • Updated to include the latest threats and techniques used by cybercriminals
Red Piranha also offers a Phishing Assessment Service, a self-managed customised phishing assessment campaign to test your staff's cybersecurity awareness and get a high-level review of your organisation's overall security posture.

For you CSAT needs get in touch with us

Red Piranha Events

Here are some of the remarkable event highlights from September:

ASEAN Indonesia 2023

Adam Bennett, CEO of Red Piranha, was invited to attend the 43rd ASEAN Summit 2023 as a member of the delegation of 130 WA business, industry, and government representatives. He was pleased to meet the dignitaries from Indonesia and other ASEAN member states.

He also discussed operations and ongoing collaboration at the Jakarta Smart City, aimed at safeguarding Information and Communication Technology (ICT) and maximising public services securely to support sustainable development.

Indonesia Connect Roadshow 2023

The Indonesia Connect Roadshow 2023 offered the WA businesses a great platform to engage in trade, investment, and cultural exchange, recognising the State as a trusted partner. Adam was honoured to be a part of the Roadshow and talk about the importance of cybersecurity and Red Piranha's contribution across multiple industry sectors, including Defence, Critical Infrastructure, Government, and more.

He also visited Singhasari SEZ, the country's first digital special economic zone designated for digital technology and creative development.

Upcoming Events

Crystal Eye Secure Edge delivering Single Vendor SASE in collaboration with Intel

News3

Deploy security-first SASE anywhere with Red Piranha and Intel Corporation!

We are thrilled to invite you to an exciting webinar hosted by Red Piranha, for our global launch of Crystal Eye Secure Edge in collaboration with Intel, delivering high-speed Single Vendor SASE.

Learn how your organisation can effectively implement Borderless Firewalling and Zero Trust Architecture and gain 11x increased visibility to counter APTs and protect hybrid cloud environments.

Secure your spot today!

Stay in the loop for our upcoming events

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.

share Facebook LinkedIn Twitter YouTube