RP Logo

The Latest Red Piranha News

August was another successful month for Red Piranha. With our 2023 monthly knowledge-sprint tech sessions in full swing, the first one being on Increasing Detection Efficacy. We hope those of you who attended the session found it as insightful as it was for us to organise it. Don't forget to register for the next sprint session!

We are also excited to announce the launch of our Crystal Eye Secure Edge SE101 in collaboration with Intel, delivering single vendor SASE. Read more about it below.

Our CEO, Adam Bennett, attended the B20 Summit India 2023, the official G20 dialogue forum for the global business community, where he met the Indian dignitaries and delegates attending the summit.

If you would like further information about how our team can assist you with your cybersecurity needs, please get in touch with us by phone: (+61) 08 6365 0450 or via email at [email protected].

Red Piranha releases new Single Vendor SASE Product Range for Smart City and MSP Private Cloud Deployment

News3

We are excited to announce the release of Crystal Eye Secure Edge SE101, in collaboration with Intel Corporation, which delivers a single-vendor SASE. It includes Crystal Eye SE101, a 1GB Intel Phantom Lake Card, combined with Crystal Eye 5.0, featuring CASB capabilities and bolstering IoT/OT protection.

Crystal Eye 5.0 widens CASB functionalities for modern smart cities, telcos, and private clouds. Red Piranha secures clouds with award-winning technology via Crystal Eye Secure Edge with world-leading detection in SOC and MDR programs, countering APTs and enabling anomaly detection.

The SSE range offers Borderless Firewalling, empowering Zero Trust strategies and scalable solutions for Managed Service Providers and Telcos.

Read more

Crystal Eye XDR Update

The product team at Red Piranha has been busy as usual and this month’s scheduled update to Crystal Eye OS 4.5 contains improvements to High Availability and Vulnerability Scanning to deliver more robust performance in a wider range of edge cases.

We have also added support for VLAN tagging over PPPoE WAN connections to meet changes in ISP requirements and allowing the ability to deploy Crystal Eye Appliances at the network perimeter in more scenarios.

Crystal Eye OS 5.0 has been consuming a lot of developer efforts and testing now progresses through QA to Beta and finally onto release to production.

We are also getting closer to releasing GEN13 hardware support for Crystal Eye XDR, meaning that once again, we are building the world’s most powerful XDR appliances. GEN13 brings exciting developments including DDR5 memory with double the bandwidth on DDR4 and the introduction of efficiency and performance cores that will allow for processor intensive tasks to be handled by the high-speed cores while the efficiency cores take care of low demand processes. This will result in increased throughput speeds and potentially increased capacity for new appliances.

Service Spotlight: Crystal Eye Secure Edge

News3

In the current security landscape, where traditional perimeter-based security models do not offer enough protection against sophisticated and persistent threats, Secure Service Edge (SSE) provides a more adaptable and robust security framework.

SSE is the subset of Secure Access Service Edge (SASE) and secures access to the web, cloud services and private applications. It also offers enhanced security for SaaS, PaaS and IaaS environments. SSE includes core technologies - Secure Web Gateway (SWG), Cloud Access Security Broker (CASB), and Zero Trust Network Access (ZTNA).

SSE aims to enhance network security and performance to assist organisations with securing their remote workforce, cloud adoption, and increasing cybersecurity threats. It is primarily delivered as a cloud-based service and may include on-premises or agent-based components.

Crystal Eye Secure Edge enables a consolidated, rapid and seamless setup of critical security tools, ensuring robust protection across web, cloud and private applications. With Crystal Eye Secure Edge, you gain comprehensive security coverage, encompassing threat detection and swift incident response across your entire IT environment.

Crystal Eye Secure Edge helps organisations with:

  • Implementing Zero Trust Architecture,
  • Best-in-Breed Threat Detection, Investigation & Response,
  • Fully Integrated and Operationalised Threat Intelligence, and
  • Win over Advanced Persistent Threats (APTs).

Our new offering, Crystal Eye Secure Edge SE101, in collaboration with Intel, delivers single-vendor SASE with expanded Cloud Access Security Broker (CASB) functionalities, specially engineered to meet the requirements of smart city infrastructure, telecommunications and private cloud environments, addressing the need to deploy cloud-oriented applications in an edge cluster architecture.

Leveraging Intel’s Phantom Lake reference design, Crystal Eye Secure Edge represents Red Piranha’s commitment to supporting cloud environments by bringing award-winning detection, monitoring and protection technology to the cloud market. Secure Edge SE101 represents the first step in the new range of Red Piranha security solutions that can address the security needs of MSPs and telecommunications providers.

By implementing a single-vendor solution, teams can reduce gaps in network visibility and consolidate functions within our integrated tools and technologies.

With the release of the Secure Edge SE series, the ability to deploy to PoPs (Points of Presence) is now possible. Red Piranha already has PoPs in Australia, with more planned globally.

Further to this, other private cloud operators can join the Secure Edge PoP network by partnering with Red Piranha, allowing them to deliver best-in-breed security to subscribers.

As more locations become available, we will announce them via our social media channels and regular updates.

Get in touch with our experts to know more

Security Advisory - Lazarus Group targeting via exploited ManageEngine CVE

North Korean state-sponsored actor Lazarus Group is actively targeting Internet backbone infrastructure and healthcare entities in Europe and the United States.

The attackers began exploiting a ManageEngine ServiceDesk vulnerability (CVE-2022-47966) five days after PoCs for the exploit were publicly disclosed to deliver and deploy a newer malware threat we track as “QuiteRAT.” Security, our CTA member Partners Talos researchers first discovered this implant in February.

Read more

Red Piranha Events

Let us look at some of the events from August:

Perth Women in Defence Industry
Networking Event

Our Business Development Manager, Dayna Bennett, had a delightful evening engaging in networking activities during the Perth Women in Defence Industry Networking Event, hosted at Cottesloe Beach Hotel.

Special thanks to Rachel Falzon for extending the invitation – always a pleasure catching up and meeting new faces, sharing stories and successes in the industry.

EduTECH Australia

EduTECH 2023 presented us with the opportunity to catch up with our friends in the education sector and talk about the importance of cybersecurity in the education sector and how Red Piranha can help them further secure their business.

B20 Summit India 2023

Red Piranha's CEO, Adam Bennett, attended the B20 Summit India 2023, the official G20 dialogue forum involving the global business community. Adam met some key figures, including Piyush Goyal (Minister of Commerce & Industry), Arvind Gupta (Chief Advisor to the Digital India Initiative) and delegates from Japan, Indonesia, and around the world. They discussed the significant importance of information security and the pivotal role that a Consolidated Security Platform plays in India's journey of digital transformation.

Facility Management Association of Australia - Perth Conference & Exhibition

Red Piranha's Richard Baker was delighted to present at the Facility Management Association of Australia (FMA), Perth Conference at Optus Stadium. The discussion centred around the modern cyber landscape. We had a great time catching up with friends in the industry.

Chief of Army Symposium 2023

Red Piranha's Richard Baker had a wonderful time at the Chief of Army Symposium 2023 in Perth, witnessing some mind-blowing, world-leading technology in the Australian Defence Sector that we can all be proud of. We had a wonderful time meeting everyone and talking about cyber and data security.

Partner Meetup Event, India

Following the successful B20 Summit in India, our CEO, Adam Bennett, met with our partners in India and talked about how our partners can enhance their security offerings and capabilities and boost their revenue.

Red Piranha India Annual Conference

News3

We also held our annual conference for our team in India with Adam hosting. This was an opportunity for our team to reconnect, review our procedures and policies, and learn more about our new products and services.

Stay in the loop for our upcoming events

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.