RP Logo

The Latest Red Piranha News

July was an exciting month for us as we successfully organised two big events. First, the Managed EDR webinar with ESET Australia focused on securing endpoints in today’s threat landscape with best-in-breed technology. Second, Crystal Eye Certified Engineer Course which was exclusively organised for our partners and industry stakeholders to help them understand Crystal Eye XDR 4.5 and its latest cutting-edge features.

We have just entered a brand-new month, let us see what new adventures August has in store for us!

Crystal Eye XDR Update

August brings us Crystal Eye OS build 66 released at the beginning of the month. Just some of these changes include:

  • Improved integration of Azure AD data into the Threat Hunt Dashboard for improved visibility into Azure tenancies.
  • Network mapping data retention updates.
  • Improvements to Vulnerability Scanning performance and stability.
  • User Interface Updates.

After a very successful in-person delivery of the updated Crystal Eye Certified Engineer Training (version 4.5) we will be making the content generated in this event available for on-demand training with updated assessment items.

Stay current by enrolling and completing this free certification from the training portal found in Orchestrate when this updated course is released.

By the end of August, we expect to be close to releasing Crystal Eye version 5.0 which will be a key component to some big product announcements scheduled soon.

This combined with the expected release of GEN13 hardware by the end of the month once again secures Crystal Eye’s position as one of the most powerful hardware platforms on the market.

If you have any feedback on ways that Crystal Eye or other Red Piranha products can be improved, we are listening. Just share your thoughts on our forum (https://forum.redpiranha.net) and we will consider it as a feature request.

It has been a busy start to the second half of 2023, and we are excited to share even more announcements over the coming months.

Service Spotlight: SOC-as-a-service

News3

The perfect combination of people, processes and technology, Red Piranha's SOC-as-a-Service is a managed security service that helps organisations strengthen their security posture. It saves organisations from the complexity of managing an in-house SOC and reduces the total cost of ownership for maximum security outcomes.

SOC-as-a-Service equips organisations with human-machine teaming, giving them access to our security experts with state-of-the-art technology for complete visibility and actionable intelligence in real-time across the network, endpoints, and cloud tenancies.

Here are some benefits of Red Piranha's SOC-as-a-Service:

  • Full coverage NDR and EDR with Incident response on demand via our defence-ready 24/7/365 MDR service
  • Improves operational security; creates world-leading detection and response capabilities; enhances staff productivity
  • Industry-leading cyber threat intelligence allows contextualisation for actionable protection, detection, and response
  • Integrated technology platform reduces TCO and risks with time to implementation
  • Immediate optimised security and Australian defence-ready incident response capabilities
  • On-demand digital forensics and proactive threat hunting
Red Piranha's SOC-as-a-Service ensures continuous data monitoring to detect, prevent, investigate and respond rapidly to threats with multi-tier 24x7 eyes on glass, and also assists with compliance. Our holistic approach to security offers organisations peace of mind knowing that every serious attempt to breach their systems is detected and thwarted.

Read more about why you should choose our SOC-as-a-Service.

Register your interest here

Red Piranha Events

With so much happening in the cybersecurity industry these days, it is more than important to catch up with our industry colleagues to discuss new cybersecurity trends and happenings. July was a busy month for our team attending and organising events. Let us look at some of the events from July:

WA AISA-Curtin University Student Fair

We participated in the Student Fair held at Curtin University Bentley campus. The fair presented students with the opportunity to network and interact with experts in the industry.

According to AustCyber, by 2026, the cybersecurity industry needs nearly 18,000 more graduates to meet the skill shortage in the industry, and Red Piranha recognises the importance that education plays in that. During the fair, we explored the many roles and functions of a CISO, the current Gartner trending strategy regarding Continuous Threat Exposure Management (CTEM), and how Red Piranha's eCISO™ program helps organisations achieve this level of security management. We also shed light on the future of the industry and the many opportunities the students will have access to, and how Red Piranha can contribute to that with our student-to-employment program.

Crystal Eye Certified Engineer Course

Red Piranha's Crystal Eye Certified Engineer Course is a free training session meticulously designed to equip our partners with the essential skills to deploy, configure, and fully utilise the powerful features of the Crystal Eye Consolidated Security Platform. By offering this exceptional free training, we aim to empower individuals in the industry, fostering growth and unlocking new opportunities for students to embrace and excel in cutting-edge technology. We would like to thank everyone who attended the session on-site and through our live stream.

If you couldn't attend the session, fret not. Get in touch, and we'll assist you in getting proficient. Our team thoroughly enjoyed curating this series, and the glowing smiles on the faces of the participants at the end of each session speak volumes about its impact.

Defence Electronics and Communication Systems, India

Red Piranha attended the Conference on Defence Electronics and Communication Systems, themed "Technovation for the Future," organised by the Confederation of Indian Industry Southern Region. Our team engaged with distinguished scientists, defence contractors, practitioners, educators, technology experts, and researchers. They emphasised the criticality of fortifying the Indian Defence supply chain through Red Piranha's Crystal Eye XDR and Security Operations Centre (SOC) solutions. These advanced technologies offer continuous monitoring to detect, prevent, investigate, and respond swiftly to cyber threats, ensuring multi-tier 24x7 eyes on glass vigilance.

As a proud member of Team Defence Australia, we play a critical role in several Defence programs. Therefore, we understand the need to secure Information Systems for the Indian Defence supply chain in today's network-centric operations and effectively mitigate third-party cyber risks.

Upcoming Events

Increase Detection Efficacy, with Honeypots, Policy Enforcement and DLP

News3

In this 30-minute knowledge-sprint tech session, we will cover how to use the Crystal Eye Data Loss Prevention (DLP) controls to implement deception strategies, and how policy can significantly enhance the prioritisation of alerts for increased detection efficacy.

Establishing high assurance alarms through carefully defined policies directly improves the risk to control relationship and leads to better security outcomes. Deploying Crystal Eye across Network, Cloud and Host architecture increases visibility allowing for better detection coverage. Join our upcoming webinar and learn how you can increase your detection efficacy.

Book your spot today

Stay in the loop for our upcoming events

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.