RP Logo

The Latest Red Piranha News

Can you believe it we're almost halfway through the year?

This year’s journey so far for us has been an exciting one and talking about last month, it was an ‘eventful’ one for us. With physical events now happening in full swing (following all precautions), in May, we participated in some of the leading industry events across Australia and also organised a Premium Partner event for our Polish partner, ART IT Solutions.

June started with a bang for us as we got featured in the CyberTech100 2022 list for the financial sector and we won two Global InfoSec Awards at the RSA Conference 2022. We are excited to see what else this month has in store for us.

Red Piranha Named in the CyberTech100 2022

News3

We are thrilled to be named in the CyberTech100 for 2022 as one of the top 100 globally recognised most innovative CyberTech companies of 2022, offering cyber protection support to the financial sector.

The third annual CyberTech100 list was launched earlier this month by specialist research firm FinTech Global and recognises Red Piranha as the next-generation solution provider shaping the future of the information security and CyberTech sector.

Learn more

Red Piranha Wins Big at RSA Conference 2022

News3

Red Piranha does it again!

We have been named the winner of the prestigious Global InfoSec Awards at the RSA Conference 2022. And this year, we have won in not just one but two award categories.

This is the second consecutive year the company has won the "Next-Gen in Extended Detection and Response (XDR)" award and has now also been named winner of the "Next-Gen in Attack Surface Management" category.

This is Cyber Defense Magazine’s tenth year of recognising and honouring InfoSec innovators that demonstrate excellence and innovation in the cybersecurity community.

Learn more

Crystal Eye XDR Update

News3

As the 21/22 financial year draws to a close, we are looking forward to releasing Crystal Eye OS 4.5 and GEN12 Hardware updates over the next few weeks.

These updates are going to enable enhanced reporting and the updated Email Scanning Gateway application. There is also a significant update to our database engines which will result in a more responsive user interface and potentially faster report generation along with increased Vulnerability Scanning speeds. The hardware update to the Intel GEN 12 platform brings a more powerful processor and faster memory architecture that will again outpace many of our competitors.

As a part of continuous improvement, we will also be providing updates to our manual and training courses here in this newsletter section.

  • Starting with our Cyber Security Awareness Training, we have reviewed recent scores and have adjusted 2 questions that were getting lower than average scores. If you want to update your CSAT, revisit the CSAT course and complete the questions that are now marked as incomplete and collect your new certificate.
  • The Manual has also received an important update regarding the setup of Vulnerability Scanning with a corresponding update in the Forum.

    “WARNING: During configuration of Vulnerability Scanning application or execution of Vulnerability Scans multiple database transactions may be in progress. Interrupting these transactions may result in database corruption that will require Level 3 engineers to resolve. Power cycling/restarting or shutting down of the appliance during either of these activities are not supported and will attract a fee if logs show that power interruption was performed at the time of failure. Advice is to not interrupt power or otherwise take actions that would interrupt the configuration of the Vulnerability Scanning application or execution of Vulnerability Scans.”

    Updated Manual Section: Read Here

    Forum Notice: Read Here

    Updates will continue to be posted as they happen in the Forum with a monthly list of highlights in this newsletter. If you have any further questions or comments either reach out via the forums to your Business Development Manager or for product support email [email protected].

Service Spotlight: Advisory Services for the Defence Industry Security Program (DISP)

News3

Organisations doing business within the Defence supply chain will already know what’s at stake with the introduction of the Defence Industry Security Program (DISP). They know that the program has been introduced to address new dimensions in supply chain risk, and they understand the ADF’s need for assurance when supplying services and products, but do they know what exactly is expected in their situation and how to achieve it?

This is the service Red Piranha provides. You will gain the expertise to satisfactory describe the security controls you have in place as well as those you are working towards implementing. Red Piranha’s support includes grant applications and can guide organisations through to protected level accreditation, which will provide DISP membership for any organisation responsible for handling, storing, or destroying information classified as protected. For many, this might seem like a paper exercise. It is however a rigorous capability management journey involving the development of incident response plans, insider threat management, the appointment and training of security officers, staff awareness training, and naturally, cybersecurity controls and risk management.

Beyond accreditation though is maintaining membership which will require reporting, ongoing training, and future initiatives to improve cybersecurity. Whether you meet or need help with essential 8, or ISO 27001 compliance, you can avoid further regulatory shock by letting Red Piranha proactively help manage this risk. No other DISP advisory service can take you as far on your journey. Few are DISP members themselves, and fewer still can provide the necessary cybersecurity infrastructure. Red Piranha is one of only two to export cyber technology under licence from the Australian Defence Export Office (ADEO) and is the first non-educational organisation to become D.Start Alumni. Let our experience with Defence help you with yours.

To learn more, register your interest here

Red Piranha Events

It’s never a dull moment on the event front for us, and May was another busy month for events!

We organised the Online Partner Briefing and Networking for Perth and East Coast MSPs where we introduced our industry-leading Crystal Eye XDR platform, our other suite of security solutions and the MSP Partner Program. Along with our Polish partner, ART IT Solutions, we also organised an exclusive event for their clients. Below are some notable events we participated in May:

Indo Pacific 2022

One of the largest defence industry events to be held, this year’s Indo Pacific event lived up to its hype. We had a wonderful time interacting with defence and fellow industry experts, talking about the defence industry and cybersecurity.

Victoria IT Leadership Summit

We had a great time participating in the 2022 Victoria IT Leadership Summit. Our team of specialists interacted with industry leaders on everything related to cybersecurity, introducing our products and services.

We kickstarted June with our Partner Sales Enablement Webinar and the Crystal Essentials Module 1 training session. We wrapped up the Crystal Essentials Module 2 session just yesterday. If you couldn't attend our training sessions this month, keep your eyes peeled for our upcoming sessions.

Leave a review for us by visiting Gartner Peer Insights

News3

Love our products and services? Let us know!

Leave us your review on the Gartner Peer Insights platform to let other clients and prospects know more about what we have in store for them.

Share your thoughts today!

Request a Crystal Eye XDR Demo

News3

Want to know what Crystal Eye XDR and our suite of cybersecurity solutions can do to secure your business?

Get the best in breed threat protection and integrated intelligence with Crystal Eye XDR. Contact our team today to see first-hand how you can holistically protect, detect and respond to cyber threats across your entire attack surface area, all from a unified platform.

Request a demo today!

Join the Red Piranha Team

Thinking of starting a career in cybersecurity or know someone who's planning to?

We are on a mission to hire the best and the brightest to join our rapidly growing team of professionals, pioneering security solutions to every corner of the globe.

Learn more

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.