Red Piranha Online Partner Event 30th April 2024

Join us for Red Piranha's Perth Partner event for our latest release of Crystal Eye 5.0, as well as our updated cloud product range in collaboration with Intel, Crystal Eye Secure Edge – true single-vendor SASE.

Crystal Eye 5.0 takes Red Piranha's Borderless Firewalling concept and Zero Trust Architecture aspirations to new heights. It extends network protection beyond the traditional perimeters by offering advanced micro-segmentation management, to enable the enforcement of access control policies across cloud workloads and DevOps environments.

Offer 11x visibility, operationalised Threat Intelligence, real-time anomaly detection, asset management and reduced Total Cost of Ownership to your customers.

Some of the new 5.0 features include:

  • Integration with Windows Defender.
  • New Range of Secure Edge products.
  • Full tunnel support with Wireguard.
  • Improved Network Map asset fingerprinting.
  • Improvements to Vuln Scanning.
  • Firewall UI Update.

Event Details


Where: Online via Demio

When: Tuesday, 30th April 2024

Time: 11:30 AM - 12:30 PM AWST
            01:30 PM - 02:30 PM AEST
            01:00 PM - 02:00 PM ACST
            03:30 AM - 04:30 AM UTC

International Scheduling: 

EU Session - Tuesday, 30th April 2024

Time: 12:00 PM - 01:00 PM CEST
          06:00 PM - 07:00 PM AWST
          08:00 PM - 09:00 PM AEST
          07:30 PM - 08:30 PM ACST
          10:00 AM - 11:00 AM UTC

US Session - Tuesday, 30th April 2024

Time: 09:00 AM - 10:00 AM EDT
          09:00 PM - 10:00 PM AWST           
          11:00 PM - 12:00 AM AEST Next day
          10:30 PM - 11:30 PM ACST 
          01:00 PM - 02:00 PM UTC


Key Presenters


Ben Aylett - Product Manager at Red Piranha

Dayna Bennett - Business Development Manager at Red Piranha

Louie Gabutero - Customer Sucess and Business Development at Red Piranha

Category