RP Logo

The Latest Red Piranha News

June was a fantastic month for us with some great awards. We were awarded the Global InfoSec Awards within the "Next-Gen in Extended Detection and Response (XDR)" and "Next-Gen in Attack Surface Management" categories at the RSA Conference in San Francisco and were featured in the CyberTech100 list for 2022. We successfully delivered our Sales Enablement Webinar and Crystal Eye Essentials Module 1 and 2 training sessions for our MSPs. We also participated in the Australian Made Week (6th to 12th June) and had some meaningful discussions around Australian Made and Sovereign Capability in Australia.

Another month is now underway, and we bet this month will be another eventful one for us. We have some exciting events lined up for July; some we are organising, and some we will be participating in. We hope to see you there.

Crystal Eye XDR Update

News3

As we continue to move towards the release of Crystal Eye Enterprise 4.5, we are testing some ground-breaking developments, which include:

  • Improved SIEM/MDR integration with our CESOC (Crystal Eye Security Operations Centre).
  • CESOC is designed to address the cyber skills shortage, as it’s able to scale to meet changes in demand, and the improved SIEM/MDR integration will go a long way to allow this without the traditional resource overheads.
  • Extended threat hunting integration across different data sources and paths will provide enhanced visibility into Azure and Microsoft 365 environments.
  • Improved Network Asset discovery and mapping to include ARP as a discovery tool for network mapping and Vulnerability Scanning.
  • Updates to the Threat Hunting Dashboard include improved visualisations that will make it easier to detect incidents.
  • Updates to Multi-WAN to include UCMI integration that will allow policy-based routing to be implemented through profiles controlled in the Advanced Firewall.
  • Porting Web Filter to UCMI is another key improvement that consolidates similar applications into a single page and provides the means to implement multiple policies across the environment.
  • Improvements to log storage will put extensive log recall options within reach of organisations that need to meet compliance obligations. This means that it will be possible to recall incidents from years of logs instead of only being able to recall from the last 30 days.
  • Enhanced Firewall Auditing to include visualisation of the function of the firewall and processing of rules.

There is also an update to the manual around the Crystal Eye Attack Surface Reduction (CEASR) application (CEASR Application | Crystal Eye Manual (redpiranha.net)) with associated posts in the forum (New Manual Update - CEASR - Crystal Eye - Manual Updates - Red Piranha).

We are also extremely proud to announce that we have recently achieved ISO9001:2015 certification with zero non-compliance items! This process has been underway since mid-2020 and gives our partners and clients added confidence in the quality of the Crystal Eye XDR appliance and associated systems.

Managed Detection & Response: What can it do for me lately?

News3

Alongside the proliferation of attack sophistication is the means with which to defend against such threats. The Mitre ATT&CK matrix reflects this. It shows how quickly techniques are documented and how they are used procedurally to achieve attack objectives. This information alone though is not enough. It must be managed. This requires the technology to detect indicators and correlate multiple events to identify modes of operation. It requires people who recognise the implications of malintent and can run proven processes that counter attacker movements and prevent their objectives.

As a security tactic, protecting endpoints can itself become an attack vector. Exploiting this software like any other can be used to disguise an attacker’s presence and allow trusted operating system functions to be used to further hide movement across the network. Only added Network Security Monitoring (NSM) can route this activity. All major malware families can be easily detected this way, while further development by Red Piranha will also detect malware as it is increasingly stocked with procedures that automate strategies a live attacker might employ. So, if you imagine for a moment, a comedy routine involving a domino of events leading to the inevitable pie in the face, then this is what Managed Detection & Response (MDR) can help prevent. The appearance of just a few indicators in certain combinations will alert specialists capable of averting the impending consequence.

What is offered by a managed Crystal Eye solution, therefore, is the capability to be both incident-ready and audit-ready. When combining the use of Crystal Eye security emplacements within your network, with support from our Security Operation Centre staff, and the eCISO™ program, ISO27001 compliant incident response, monitoring, and governance is immediately achieved. This will bring your organisation to the frontier while reducing the total cost of ownership required to do so.

Learn more

Upcoming Events

AIDN and Red Piranha DISP Membership Webinars

Red Piranha, in association with the Australian Industry & Defence Network (AIDN) and Office of Defence Industry Support (ODIS), invites you to our special Webinar event on the importance of the Defence Industry Security Program (DISP) membership for Defence industry contractors.

In these webinars, we'll take you through the DISP membership application process, explain our complete DISP solution and more.

West Coast:

News3

Event Details

Where: Online
When: Tuesday, 26th July 2022
Time: 01:00 PM AWST

Secure your seat today

East Coast:

News3

Event Details

Where: Online
When: Thursday, 28th July 2022
Time: 10:30 AM AEST

Find more information here

Preserving the Scene: DFIR Procedures that will Safeguard Your Client

News3

Even after employing the best practices, potential breaches can sometimes go undetected. You require enhanced threat hunting and detection capabilities with Attack Surface reduction, including Microsoft 365 hardening. In this webinar, our security experts will discuss the DFIR Procedures to help you keep your clients safe.

Event Details

Where: Online
When: Thursday, 28th July 2022
Time:
1st Session (Australia) - 01:30 PM AEST/11:30 AM AWST
2nd Session (Europe) - 12:00 PM CEST
3rd Session (US) - 09:00 AM EDT

Find more information here

Stay tuned to know more about our events

Review us on Gartner Peer Insights

News3

Love our products and services? Let us know!

We want our suite of cybersecurity solutions to be the best for our partners and clients. Leave us your review on the Gartner Peer Insights platform to let other clients and prospects know more about what we have in store for them.

Share your thoughts today!

Request a Crystal Eye XDR Demo

News3

Want to know what Crystal Eye XDR and our suite of cybersecurity solutions can do to secure your business?

Get best-in-breed threat protection and integrated intelligence with Crystal Eye XDR. Contact our team today to see first-hand how you can holistically protect, detect and respond to cyber threats across your entire attack surface, all from a unified platform.

Request a demo today!

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.