RP Logo

The Latest Red Piranha News

Breaking News: Red Piranha wins the "Australian Technology Company of the Year" and the "Critical Tech & Cybersecurity" awards at the 2024 Australian Technologies Competition. After progressing through multiple rounds and competing against Australia’s most innovative technologies, our Crystal Eye TDIR was recognised for its exceptional detection and response capabilities. Please scroll down to read more on our latest win.

October is Cybersecurity Awareness Month and the theme for this year is “Cyber security is everyone’s business”.

Cybercrime reports are at an all-time high, posing risks to individuals and organisations worldwide, making cybersecurity everyone’s business. Simple steps like using strong and unique passwords, turning on MFA, recognising and reporting phishing, and keeping your devices and software up-to-date can make a huge difference in keeping you safe and secure. Read more about this here.

Want to learn more about our offerings and how we can help you keep up with the industry guidelines and requirements, please feel free to get in touch with us.

Red Piranha wins big at the 2024 Australian Technologies Competition

News3

Red Piranha is proud to win the "Australian Technology Company of the Year" and the "Critical Tech & Cybersecurity" Awards at the 2024 Australian Technologies Competition.

Executive Director, Kane Bennett delivered the final pitch, and Crystal Eye stood out for its best-in-class security features and architectural forward-thinking.

This prestigious competition highlights innovative Australian technologies with global potential, and this award reaffirms our commitment to providing cutting-edge, Australian-made, defence-ready cybersecurity solutions, promoting true sovereign capability.

News3

Congratulations to all the winners!

Get more information here

Red Piranha TDIR: Global Compliance, Unmatched Security

News3

Cyber threats are evolving, and so must our defences. The rise of APTs and EDR evasion tools reveals a critical need for more powerful detection and response strategies, and that is why global cybersecurity authorities, led by the Cybersecurity and Infrastructure Security Agency (CISA), released comprehensive guidelines to strengthen cybersecurity worldwide.

Learn more about those guidelines and how we can help you meet them in this whitepaper.

Read the whitepaper here

Red Piranha Partner Events

We are organising our regional and online Partner Events this month.

A big thank you to everyone who attended the Melbourne and Sydney events. We’ll be meeting our partners in Perth next week. We are following up the regional partner events with an Online Partner Event.

Don't forget to sign up and get the first-hand opportunity to learn about our Crystal Eye solutions and the new guidelines issued by Government agencies worldwide.

Partner Event - Perth

News3

Event Details:
Where: Public House, 263 Adelaide Terrace, Perth Western Australia
When: Wednesday, 23rd October 2024
Time: 03:30 PM - 06:00 PM AWST

Register today

Red Piranha Online Partner Event October 2024

News3

Event Details
Where: Online via Demio
When: Wednesday, 30th October 2024
Time:
1st Session (AU) 11:30 AM AWST/ 2:30 PM AEDT
2nd Session (EU) 11:00 AM CET
3rd Session (US) 09:00 AM EDT

Register here

Crystal Eye XDR Update

5.0 Field upgrades are now ready for everyone to access. If you haven’t yet got your complimentary upgrade to 5.0 you are missing out on new features and improved performance 5.0 brings to your security stack.

We have also made updates as a part of our monthly scheduled patches that address known issues with the upgrade process making the switch from 4.5 to 5.0 even easier.

As always, one of our key advantages over competing products is that we allow multiple versions of CEOS to exist on a single appliance making it possible to easily and quickly switch between versions as needed. This gives admins and MSPs peace of mind in implementing upgrades with shortened outage windows (mostly less than 5 minutes)!

Notifications were sent to all End Users and Partners via email including a Field Upgrade Guide/Checklist. If you require a copy of the guide, please reach out to [email protected].

To read more about the 5.0 update and features visit the forum or directly access the post in our Community Support (link here).

We are excited to bring 5.0 to all Crystal Eye Appliances so you can take advantage of our latest improvements.

Our monthly patch includes a number of enhancements to Vulnerability Scanning and Web Content Filter as well as system-level improvements to performance and stability. See this forum link for release notes.

Service Spotlight: Threat Detection, Investigation and Response (TDIR)

News3

In today's interconnected world, cybercriminals run rampant, attacking individuals and organisations. Their attack tactics have become more sophisticated and persistent, bypassing traditional security tools like EDR. This calls for the urgent need for threat detection and response strategies that are both effective and efficient.

To help organisations worldwide strengthen their security posture and up their game, global security agencies like the ASD's ACSC, CISA, FBI, NSA and other partners came together to develop comprehensive guidelines that list the best practices for event logging and threat detection.

Wondering how you can keep up with new threat detection and logging guidance and bolster organisational resilience?

Our Crystal Eye Threat Detection, Investigation, and Response (TDIR) solution perfectly aligns with the stringent requirements mentioned in the guidelines. By incorporating a detection and response strategy, establishing the detection alerts for critical cybersecurity events and indicators of compromise, developing a centralised logging policy with secure storage, and optimised logging and analytics, Crystal Eye ensures robust and effective monitoring across all network environments.

Our best-in-class TDIR solution offers over 18 months of customisable extended log retention to meet compliance requirements, ensuring robust incident management and adherence to compliance and regulatory standards.

To learn more about our TDIR solution, please read our recently published whitepaper, and if you have questions, don't forget to reach out to us.

Enhance your TDIR capabilities today

Medusa Ransomware – Everything You Need to Know

News3

Emerged in 2021, Medusa ransomware has rapidly become a major cybersecurity threat. With comprehensive visibility across networks, endpoints, and the cloud, Crystal Eye detects the early stages of Medusa attacks.

Crystal Eye, a best-in-class Threat Detection, Investigation, and Response (TDIR) platform is uniquely equipped to protect and detect attacks from the Medusa Ransomware Group by addressing each phase of Medusa's kill chain with precision.

Read all about Medusa Ransomware

Red Piranha Events

Land Forces 2024

News3

Last month, we participated in the Land Forces International Land Defence Exposition, co-exhibiting with Defence West.

Adam and Adi from Red Piranha engaged with defence and government leaders to tackle digital security challenges and DISP requirements.

As a proud member of Team Defence Australia, we continue to build sovereign capabilities in the Australian Defence ecosystem.

Adam Bennett also discussed the latest guidelines from the Australian Signals Directorate (ASD) and global authorities, aligning our Crystal Eye platform with best practices for threat detection and event logging, across IT, cloud, and OT networks.

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.

share Facebook LinkedIn Twitter YouTube

Copyright 2024 – Red Piranha - All Rights Reserved