RP Logo

The Latest Red Piranha News

Hello February!

Can you believe we are already in the second month of 2021?

January was a busy and successful month for the team at Red Piranha, with the launch of our new website, internal testing beginning on our 3.7 Crystal Eye Enterprise platform as we prepare for the launch of Crystal Eye XDR 4.0 launch later this month!

In exciting news, our Director Richard Baker will participate in an upcoming webinar, “Global Market Insights – India and Indonesia”, facilitated by the Export Council of Australia and Department of Foreign Affairs and Trade. This an excellent opportunity to hear from Richard alongside the Department of Foreign Affairs and Trade, Austrade, ECA and additional private sector experts to gain insights on the opportunities and risks of doing business with India and Indonesia.

While we don’t know what February will have in store for us, we’re certainly up for the challenge and rest assured, our team is always here to assist.

Crystal Eye XDR 4.0 Coming Soon

News3

We’re so excited to be announcing that Crystal Eye XDR 4.0 will launch later this month!

This is a huge update that will introduce a suite of industry-leading features, including:

  • Improvements to our integrated SIEM feature and managed detection and response services with the addition of HIDS based technology via the XDR endpoints to run alongside the fully integrated NIDS based NSM.
  • Extension and significant improvements to the eCISO solution with the addition of endpoint compliance management for windows devices to stay in line with E8 and the ISM
  • Extended SOAR and DFIR capability from network-based Incident escalation, allowing for end device investigation via the XDR on-demand DFIR app.
  • Improvements to Vulnerability Scanning and Management, allowing for greater scanning capacity over Virtual Private Networks.
  • Significant improvements in the SD-wan set up for both on-premise and cloud SASE deployments allowing security scanning to extended to devices on SD-wan connections include introducing a new endpoint VPN app.

These are only the beginning, we have so much more instore! Keep your eyes peeled for more sneaky updates over the upcoming weeks!

Learn more

Website Now Live!

News3

We are very excited to announce that our new website is now LIVE!

We have completely redesigned our website and filled it with new features including improved user navigation and streamlined content for a more contemporary user experience! Our new website is fully responsive meaning that you can now view it with ease on any device whether you are at home, in the office or on the move.

We will strive to continuously improve the website user experience to include the latest product and service information, articles, blog posts, videos, and corporate announcements.

Check out Red Piranha’s new website

Partner Advisory Panel

Last month we called on our partners to join our Partner Advisory Panel, we had an amazing response and we’ve finalised the panel participants with our first meeting happening later this quarter to discuss our future roadmap and sales development strategies.

Our advisory panel will provide a forum for eight of our industry-leading partners to come together and share their collective knowledge, experiences, and insights with our Leadership Team. Their strategic advice will help drive the development of our partner engagement and operational excellence strategies and address the industries current and future opportunities.

If this sounds like something you would like to be a part of please register your interest with your Red Piranha business manager or via the link below.

Register your interest

Threat Intelligence Report

News5

The Red Piranha Threat Intelligence team uncovered an intricate cybersecurity attack targeting over eighty Australian businesses. Our team quickly crushed the threat by reverse-engineering the campaign and tools the attacker utilised, allowing them to locate and notify the affected parties swiftly. The cybercriminals used a technique to reject the victim's passwords three times, ensuring they gathered the maximum account of credentials without the user growing too suspicious.

January has been an active month within the industry. We’ve seen several critical vulnerabilities targeting global businesses. The Health sector is particularly susceptible to security risks and potential threats from ransomware gangs to disrupt the supply chain rolling of the COVID-19 vaccine. Additionally, the United States Government faced their worst cybersecurity attack in living memory when malicious code was snuck into updates of the software Orion made by the company SolarWinds. Solarwinds was a global leader and provided network-monitoring and other services to hundreds of thousands of companies globally.

Additionally, we have noted the following threats placing businesses at risk:

  • The top attacker country was China with 84,790 unique attackers (48.42%).
  • The top Trojan C&C server detected was Lokibot with 87 instances detected.
  • The top phishing campaign detected was against Facebook accounts with 47 instances detected.

Subscribe today to stay ahead of the latest ransomware attacks, emerging threats, faulty patching and more.

Read the latest report

Service Spotlight: eCISO

News3

In the face of continually evolving cybersecurity threats targeting companies irrespective of their size, location or industry, the need for a Chief Information Security Officer (CISO) has never been greater. Unfortunately, the affordability and availability of individuals with these skillsets and industry experience is incredibly rare.

Our automated eCISO service provides a beneficial solution for businesses of all sizes to easily develop comprehensive security plans, coordinate compliance requirements, and generate detailed security systems reports. Additionally, our team of industry-leading security experts, work alongside eCISO to provide remote consulting services to assist in the security planning and responsibilities freeing up your team to focus on more strategic responsibilities.

Our eCISO service includes:

  • Vulnerability scanning
  • Vulnerability management
  • Information security policy documentation
  • Remote isms and incident response and escalation
  • Staff awareness training
  • Network traffic analysis
  • Network and endpoint asset monitoring; and
  • Annual security review and reporting. 

Contact your local Red Piranha partner today and secure your business for 2021.

Learn more

Upcoming Events

We have hit the ground running with our 2021 events calendar filling up fast!

Exclusive Perth Partner – Crystal Eye XDR 4.0 Launch

Step into 2021 with our very latest Crystal Eye XDR 4.0 and be the first to see the suite of enhanced industry leading features at our exclusive event on Friday, February 26th 2021.

We will explore a close-up view and 'hands-on' introduction to our latest operating system on the Crystal Eye XDR 4.0 platform and explore the new, improved updates and exciting new features over lunch.

You will also have an opportunity to interact with our team of in-house experts, including our Product Management team to exchange ideas and ask questions in real-time.

Please register your interest via our website to attend this Exclusive Event. Cost is Free.

Crystal Eye Partner Briefing & Networking Event – Sydney

Our Crystal Eye Partner Briefing provides you fantastic opportunity to see our Crystal Eye XDR platform in action and discover Red Piranha’s extensive array of security solutions and partner offering, full of benefits you won’t find with any other XDR vendor.

Register now

Secure your seat now!
Rayah

Staff member of the month:

Sravani

Meet this months’ team member of the month Sravani

Sravani is Red Piranha’s incredibly talented CRM Developer. We received multiple nominations last month that highlighted Sravani’s strong work ethic, willingness to go above and beyond for her colleagues, patience when explaining the complexities of the CRM, and her ability to provide precise answers to all our questions.

Sravani is a delight to work with and we’re so grateful to have her as a member of our team.

Thank you Sravani for all your hard work!

Connect with Sravani

Join the Red Piranha Team

Do you know any industry leaders who are looking for a new opportunity? Because we are on a mission to hire the best and the brightest to join our rapidly growing team of professionals who are pioneering security solutions to every corner of the globe.

  • Security Operations Manager (Perth)
  • Cyber Security Engineer (Perth
  • Business Development Manager (Melbourne)
  • Sales Representatives (Melbourne and Sydney)
Learn more

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply, contact your business development manager to receive a copy of terms and conditions. Prices correct as at 13/01/2021, subject to change.

share Facebook LinkedIn Twitter YouTube

Copyright 2020 – Red Piranha - All Rights Reserved