RP Logo

The Latest Red Piranha News

This is our last Newsletter for 2022!

As we head towards the most magical time of the year, we have lots of exciting news from November.

Our entire team at Red Piranha work tirelessly to not only protect your business from cyberattacks but also for you to take pride in partnering with us.

Adam Bennett, our CEO, attended the B20 Summit Indonesia 2022 as an international delegate representing Australia's Cybersecurity Industry. It was a pleasure meeting Hon. Prime Minister Justin Trudeau, Hon. Dr Jim Chalmers MP- Labor MP for Rankin, and Hon. Jessica Shaw MLA and entire team of WA delegates.

Red Piranha's Product Manager-Ben Aylett, spoke to 9 News on a recent story about scammers and how they can impact your life. Red Piranha is committed to helping our customers and partners deal with the changing threat landscape and get the best defence in-depth possible.

Stay tuned, we have more for you.

News3

It is already December in the blink of an eye.

Looking back, 2022 was eventful and we broke barriers and reached significant milestones. Here is a round-up of landmark moments that made our heart swell with pride.

Crystal Eye XDR Update

The Beta testing team is hard at work putting the finishing touches on the first release of Crystal Eye OS 4.5.

As there is so much to test and with some feedback to the Developer team, we are aiming for a release in December or January to make sure that we have Crystal Eye OS running the way we intended.

Some of the big features coming include: 

  • A revised Threat Hunt Dashboard that allows correlation between applications and a snapshot covering a moment in time to assist with investigations. 
  • Improvements to the Network Map Application that include a summary of devices, updated visual display of devices on the network and allow you to map devices directly from within the Network Map application. 
  • Policy Based Routing of traffic. 
  • Passive Encryption Controls. 
  • Azure AD authentication. 
  • Updates to the Vulnerability Scanning Application. 
  • Improved communications to the Red Piranha SOC. 

There are also new posts in the Forum, covering a known issue regarding SSLVPN Server naming and a statement regarding the OpenSSL Security Advisory.

SSLVPN Server : Bug - SSL VPN Server Name - Crystal Eye - Bug Reports - Red Piranha
OpenSSL Security Advisory: OpenSSL Security Advisory - Crystal Eye - Community Support - Red Piranha

Service Spotlight: Reduce Threat Exposure using
Integrated Risk Management

News3

Red Piranha’s eCISO® program delivers rapid deployment of Cybersecurity Risk Management in tandem with asset discovery, threat intelligence, vulnerability scanning, and incident response. Deployment of the Crystal Eye appliance onto your network will immediately initiate a risk-based program through the profiling of scanned or ingested assets.

Extending the eCISO® service is our tailored approach to developing maturity and compliance capabilities. We work closely to clarify gaps across a broad range of industry frameworks.

With this human-machine teaming in place, our clients can achieve near real-time risk identification as and when threats emerge. With truly integrated threat intelligence and vulnerability scanning, any sudden changes to a company’s security posture can be remediated as a priority. Stop accepting risk due to critical flaws in commonly used software. With our leading-edge Unified Threat Management, zero-day attacks can be mitigated proactively. This includes leveraging our advisory services to assess third-party and supply chain risks prior to exposure.

The importance of becoming complaint with security frameworks through risk programs was discussed in the Australian Financial Review back in January and pre-empts the need for action due to recent high profile breaches. The article also highlighted how the Defence Industry Security Program (DISP) requires defence suppliers to demonstrate exactly how they integrate with vendors and partners in order to secure the Defence supply chain and continue doing business.

Detailed attention to the dynamic risk that cybersecurity will continue to introduce, is why businesses of all sizes should already be investing in Integrated Risk Management. Get complaint, transition into an eCISO® program.

Learn More

Red Piranha in 2022 Red Herring Top 100 Global Winners

News3

Red Piranha is honoured to announce that we have been recognised in Red Herring's Top 100 Global Winners in the security sector among the leading private companies from North America, Europe, and Asia, celebrating innovations and technologies across industries.

Red Herring is a global media company that unites the world’s best high technology innovators, venture investors and business decision makers in variety of forums. Red Herring’s Top 100 Global list has become a mark of distinction for identifying promising companies and outstanding entrepreneurs.

Unlike most security products which are often siloed and require manual intervention without providing end-to-end protection, Crystal Eye is a Consolidated Security Platform (CSP) that converges multiple security functions and integrated services into one unified platform to protect your organisation from the cloud to the endpoint with tangible ROI.

Read More

Vulnerability Assessment & Penetration Testing | Partner only with the best

Organisations must secure complex IT environments whilst delivering their business and brand objectives.

Red Piranha is one of the few security organisations with ISO 27001 and CREST Certifications to demonstrate that our processes, tools, and systems adhere to a recognised framework.

Our team of certified and accredited security professionals deliver a full range of security testing services customisable to meet specific testing needs.

Learn what makes Red Piranha’s Vulnerability Assessment and Penetration Testing Services stand among the best in the industry.

Read More

Red Piranha Events

As we enter the holiday month of 2022, here are some exciting industry events we participated and attended in the month of November.

Red Piranha at Industry Events

Red Piranha at SURICON 2022

Red Piranha is proud to be part of the Open Information Security Foundation (OISF) to support the vision and direction of the Suricata IDPS engine used by many security vendors worldwide.

2 of our favourite engineers Nidhi Varshney Singhai and Vagisha Gupta took to the stage at SuriCon2022 to talk about Red Piranha's involvement in developing a leading network security monitoring and intrusion prevention technologies.

It was an honour presenting at a consortium of leading cyber security companies with cutting-edge engineering from across the globe.

B20 SUMMIT INDONESIA 2022

The B20 Summit brings together world leaders from 40 countries, representing over 6.5 million businesses. It stimulates enriching discussions by policymakers, business leaders, and thought leaders about driving innovation, ensuring inclusive growth, and strengthening collaboration for global welfare and prosperity.

Adam Bennett, our CEO, attended the Summit as an international delegate representing Australia's Cybersecurity Industry.

News3

Adam Bennett was also at the panel discussion at Joondalup Business Forum and shared his thoughts on building a sustainable cybersecurity sector through strong international partnerships and alliances.

Red Piranha's Product Manager- Ben Aylett, represented the local cybersecurity industry in a podcast session at WiTWA with Emma O'Neil from WA AustCyber Innovation Hub and West Coast Cyber.

Upcoming Webinar

Defence Industry Security Program (DISP) Webinar

Start your DISP journey now with Red Piranha! As a DISP member, Red Piranha has packaged a specific solution to help Australian defence businesses acquire Defence Industry Security Program (DISP) membership.

DISP is designed to support Australian Defence Industry businesses understanding with meeting security obligations when engaging in Defence projects, contracts, and tenders.

Do not miss this chance to get more information on how Red Piranha can help your business meet security obligations and assist you in gaining your DISP membership.

Where: Online
When: Wednesday, 14th December 2022
Time:
01:00 PM - 02:00 PM AWST
03:30 PM - 04:30 PM ACDT
04:00 PM - 05:00 PM AEDT
05:00 AM - 06:00 AM UTC

Book your seats today

Subscribe
Now

Request a
Demo

Leave a
Review

News3

News3

News3

Questions?

Get in touch. If you have any questions, comments or feedback regarding our ongoing programs, products or services, please submit them to [email protected] or head to our forum at https://forum.redpiranha.net/.

**Terms and conditions apply!
Contact your business development manager to receive a copy of the terms and conditions. Prices are correct as of 13/01/2021, subject to change.