RP Logo

The Latest Red Piranha News

February was jam-packed for us, with our online events happening in full swing. We organised back-to-back partner events for our MSPs and webinars to help our partners and clients grow their business in the rapidly evolving cybersecurity landscape.

We have just entered a brand-new month, let's see what new adventures March has in store for us!

Crystal Eye XDR Update

News3

March is shaping up to be another big month with the continued updates coming to Crystal Eye 4.0 which includes improvements to the Installation Wizard, IDPS traffic rules, Email Scanning Gateway and AI learning around IDS/IPS. These updates are due in the second week of March and will be automatically installed on all systems with automatic updates enabled.

Crystal Eye 4.0 has been around for over a year with new appliances and field upgrades have been available for a few months and almost all of our partners and clients have taken advantage of the new features and User Interface. These field upgrades represent a significant shift in the underlying architecture around Crystal Eye Enterprise and require some guidance to make sure the upgrade from 3.5 to 4.0 goes as smoothly as possible.

Crystal Eye 3.5 is reaching End of Life 31st March 2022 so any sites still using 3.5 or older are encouraged to contact our support team as soon as possible to arrange a guided field install.

We are also pleased to announce that we are in the design stages to upgrade our Series 10 to Series 40 hardware platforms from Intel GEN 11 to Intel GEN 12 which promises improvements in performance which we will be releasing as new performance stats become available along with the new devices which we expect to be shipping in the 2nd quarter of 2022.

Amelia Buchanan appointed Head of Sales
at Red Piranha

News3

We are delighted to announce the promotion of Amelia Buchanan as our new Head of Sales for our Business Development team. She joined in September last year, and her leadership skills, experience, and dedication made her the obvious choice to lead our sales team.

Amelia has been working in the IT industry for over fifteen years now, building an MSP from the ground up and then selling to an ASX listed company. She has led a national sales team, training and developing strategies to expand product sets and bundled services, transforming the company into a leading provider of IT&T.

Learn more about Amelia’s journey

Red Piranha joins International Trade Council

News3

We have officially joined the International Trade Council - a leading international non-governmental chamber of commerce that supports global business expansion.

Red Piranha is Australia’s leading developer and manufacturer of advanced cybersecurity solutions and is part of Team Defence Australia, trusted in securing Australia’s defence supply chain. Red Piranha has been issued two Australian Defence Export Permits by the Defence Export Office, combined with this move to join the International Trade Council, further expanding Red Piranha’s capability to offer cybersecurity solutions on a global scale.

The International Trade Council has been engaging with business leaders across 179 countries since 1956. The Council acts as an independent platform to help government, industry bodies, businesses, entrepreneurs, and investors by offering unparalleled access to industry-specific trade data, networking opportunities, insights, and government advocacy.

Service Spotlight: Borderless Firewalling

News3

In this month’s blog, the concept of Borderless Firewalling is introduced as the latest means of attaining sovereign capability. This concept relies on Red Piranha’s holistic approach to security that embraces Zero Trust Architecture all the way down. It positions the CE Firewall as offering much more than most Next Generation firewalls due to its integration with the CE XDR Security Platform and smart SOC services. As a module in the Crystal Eye appliance, or cloud-native solution, it processes over thirty-two hundred protocols out-of-the-box, while also providing customisable parsing for bespoke Industrial Control Systems (ICS), including SCADA, and other IoT devices. This gives granular control over the data plane, but it is at the control plane where the CE firewall attains its borderless latitude. With Red Piranha’s proprietary UCMI policy controller at the centre, a lake of data is created from forensic evidence ingested by continuous diagnostics systems that extend detection throughout the network. This abstraction from network traffic is what establishes a geography very different from perimeter security. From here, visibility extends well beyond anomalies associated with single transactions. Each transaction is analysed across workflow in the data lake to verify that a transaction is typical and how other activity supports that. The ability to pinpoint malicious intent occurring anywhere within the workflow is where borderless network security takes place, and the ability to respond to lateral movement and privilege escalation occurring anywhere across the lake is Borderless Firewalling.

For more on Borderless Firewalling

Upcoming Events

News3

Our upcoming events provide a fantastic opportunity for you to get hands-on with our Crystal Eye XDR and discover Red Piranha’s partner offering and full of benefits.

Red Piranha Partner Sales Enablement Webinar

Get ready for our Sales Enablement Webinar! We are excited to finally present our sales enablement program that'll help you drive more revenue and success. In this session, we’ll showcase our new and improved client dashboard and give you a chance to get a 'hands-on' introduction to our Crystal Eye XDR and the opportunity to interact with our team.

Event Details

Where: Online
When: Thursday, 17th March 2022
Time:

  • 11:30 AM - 12:30 PM AWST
    02:30 PM - 03:30 PM AEDT
    02:00 PM - 03:00 PM ACDT
    03:30 AM - 04:30 AM UTC

Sign up here to join the webinar

Advanced Crystal Eye XDR Configuration Webinar

Join Red Piranha’s in-house experts on our first-ever Advanced Crystal Eye XDR Implementation session. This webinar will focus on the benefits and advantages of CE XDR, including the implementation of multi-tenanted IDPS, Crystal Eye’s Advanced firewall capabilities with hosts and groups and implementing security controls in multi-tenant architectures.

Event Details

Where: Online
When: Wednesday, 23rd March 2022
Time:

  • 11:30 AM - 12:30 PM AWST
    02:00 PM - 03:00 PM ACDT
    02:30 PM - 03:30 PM AEDT
    03:30 AM - 04:30 AM UTC

Sign up here to join the webinar

Find out more about our events

SOC Capability & How to Address Your Monitoring & Incident Response Requirements Webinar
at Red Piranha

News3

In the current threat landscape, organisations need to understand how compliance requirements dictate security monitoring and incident response integration. That's why last month we organised a webinar on 'SOC Capability & How to Address Your Monitoring & Incident Response Requirements'.

This session focused on what makes SIEM, how to improve correlations, storage and detection efficiency and all this can help organisations achieve security outcomes. We also discussed the benefits of our Managed Detection Response service that reduces the operating cost by providing access to the village of on-demand specialty resources offered by Red Piranha in the event of a breach.

Watch the Webinar

Leave a review for us by visiting Gartner Peer Insights

News3

Let us know what you love about Red Piranha products and services!

We want our suite of cybersecurity solutions to be the best for our partners and clients. Leave us your review on the Gartner Peer Insights platform to let other clients and prospects know more about what we can offer them.

Share your thoughts today!

Request a Crystal Eye XDR Demo

News3

Are you interested in seeing what our Crystal Eye XDR and suite of cybersecurity solutions can do to secure your business?

Crystal Eye XDR provides 24/7/365 comprehensive threat monitoring and incident response to protect your business and your clients from the ever-growing threat landscape.

Contact our team today to see first-hand how you can holistically protect, detect and respond to cyber threats across your entire attack surface area, all from a single unified platform.

Learn more

Join the Red Piranha Team

Do you know any industry leaders who are looking for a new opportunity?

We are on a mission to hire the best and the brightest to join our rapidly growing team of professionals, pioneering security solutions to every corner of the globe.

Learn more

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply, contact your business development manager to receive a copy of terms and conditions. Prices correct as of 13/01/2021, subject to change.