RP Logo

The Latest Red Piranha News

After closing another eventful month, we are excited to kickstart July, and can you believe it, we are already in the second half of 2023. Time surely does fly when you're having fun and we are looking forward to you joining us on the journey for the second half of 2023.

We are delighted to announce that we have recently renewed our ISO 9001:2015 and CREST certification for our impeccable Quality Management Systems and penetration testing services.

If you would like further information about how our team can assist you with your cybersecurity needs, please contact us by Phone: (+61) 08 6365 0450 or via email at [email protected].

Crystal Eye XDR Update

As we enter the new financial year, I am pleased to say our global deployment of Crystal Eye OS version 4.5 to all Partner and End User appliances is nearly complete, with just a small number of devices in unique environments requiring special attention from our support team.

The team is now working on scoping and early stages of development of version 5.0. This will deliver features that the team has been working on for many months as well as features requested by Partners and End Clients including MFA access control to the Crystal Eye UI and bandwidth management options for the WAN interfaces. If you have any feedback on how a new feature can help or if you can suggest a way for a feature to better suit your workflow, please do so via our forum (https://forum.redpiranha.net).

The scheduled release of application updates continues on a monthly cycle as well as the important out-of-cycle updates. At the start of July, you should have access to the latest application updates which cover a range of improvements to many areas including Network stability, refinement of the User Interface, Network and User Mapping, Incident Response, Vulnerability Scanning and Web Filter.

We have also updated our new support resources which can be found at https://docs.redpiranha.net. This is the new place to find reference and support material for Crystal Eye 4.5 and will also include Orchestrate and all other Red Piranha products as we continue to update this resource over the coming months.

As for future products, we have some big announcements coming and can’t wait to share them with you when we release them to market so watch this space.

Service Spotlight: Electronic Chief
Information Security (eCISO™)

News3

Though in high demand, most organisations don't have a CISO - some don't have the resources to hire one, and some don't think they need one or think they can handle things on their own. But believe it or not, you really need one. A CISO can help you establish and maintain an effective cybersecurity program, help you meet compliance and regulatory requirements, respond to incidents, and much more.

Red Piranha's eCISO program is a combination of people, processes and technology that delivers a range of security outcomes to protect your business and achieve compliance at a fraction of the cost. It is an automated service, complemented by remote consulting that integrates seamlessly into our Crystal Eye Consolidated Security Platform. It assists to develop a detailed information security program and produce in-depth compliance reporting, offering on-demand access to our village of security professionals and forming a part of the wider meshed security framework to deliver powerful integrated risk management capabilities.

Through our adaptive security management, we can help progressively mature the business function within your organisation to drive the development of security capability and deliver secure business services. This is achieved through the following deliverables that outline the eCISO service:

  • Annual Cyber Security Review (CSR)
  • Dedicated Qualified Risk Officer
  • ISMS Risk Meetings
  • ISMS Risk Treatment and Data Processing
  • Staff Cyber Security Awareness Training (CSAT)
  • AGM ISMS Executive Statement
  • Annual Board Meeting
  • Vulnerability Management Framework
  • ISMS Incident Response System
  • Human-Machine Teaming

Learn more

Red Piranha Events

There is never a dull moment at Red Piranha, and much like every other month, June kept us busy. We organised back-to-back webinars for our partners and customers to help them strengthen their cyber security posture with Red Piranha’s crown jewel, Crystal Eye XDR.

Here’s a sneak peek into the events we participated in during June:

CCIWA Construction Industry Dinner

Red Piranha's Richard Baker attended the Chamber of Commerce and Industry WA Construction Industry Dinner. He was excited to meet our fellow mates in the industry.

ASSOCHAM's Uttar Pradesh: MSME Sammelan – 2023

During ASSOCHAM's Uttar Pradesh: MSME Sammelan - 2023, we were invited to join the roundtable discussion organised by ASSOCHAM on “Empowering Startups: Navigating Socio-economic Factors in India’s MSME Landscape”. This conference presented us with the opportunity to meet with industry stakeholders and government officials in India.

Speaking at the roundtable, Anish & Abhishek from Red Piranha emphasised the importance of improving the cyber resilience of the MSMEs in Uttar Pradesh, India, through Continuous Threat Exposure Management as an important approach in its digital transformation journey.

Our team interacted with talented, young and enthusiastic business leaders who are shaping the future of Uttar Pradesh.

Upcoming Webinars:

Managed EDR Powered by Red Piranha & ESET

Join our exclusive webinar showcasing the groundbreaking partnership between Red Piranha and ESET Australia, offering a fully managed end-to-end cybersecurity solution with 24x7 SOC support, ensuring continuous monitoring and response capability.

News3 Sign up now

Crystal Eye Certified Engineer Course | Classroom & Online (Webinar)

A follow-up of our Crystal Eye Module 1 & Module 2 training, the Crystal Eye Certified Engineer Course will empower your security team in utilising the Crystal Eye platform and leverage its latest cutting-edge features. The event will be conducted both on-site and through live streaming, offering you the flexibility to participate remotely.

News3 Book your spot today!

Stay in the loop for our upcoming events

Careers at Red Piranha

News3

Do you know any industry leaders who are looking for a new opportunity in the cybersecurity sector?

Red Piranha is looking for the best and the brightest to join our rapidly growing team of professionals, pioneering security solutions to every corner of the globe.

For more details, click here

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.