Red Piranha and key international telco supplier C-COR sign partnership agreement

Company Name: Red Piranha

Announcement Date: 19/12/2018
Announcement Category: Contract/Partnership
Announcement Content:

Australian Cyber security company Red Piranha, developer and manufacturer of advanced security solutions and products for Managed Service providers (MSP) and enterprises across the globe, has signed another international partnership.

Singapore based C-COR supplier of products and services to major Telcos and Multiple System Operators, has signed a partnership with Red Piranha. C-COR has a fast growing contingent of high-profile international clients throughout the Asia-Pacific region with offices based in Singapore and Australia. C-COR focuses on next generation of connective technology, including core networking technology, connections products and photo voltaic equipment via the wholesale electrical and data distribution channels.

Through this partnership agreement, C-COR is now a licensed re-seller of Red Piranha solutions to customers of various sizes - small-to-medium size businesses up to the largest enterprises. This agreement represents the strength of our global strategic partnership program, complimented by C-COR’s transparent vision and ongoing commitment in the development of the safety and security industry across Southeast Asia.

Red Piranha’s Crystal Eye Unified Threat Management (UTM) platform is designed for Managed Service Providers (MSPs) and their clients that need extreme security. This is a platform that is both easy to use and affordable. It features proven security techniques with layers of protection to keep data safe. Crystal Eye is a multi-layered security next-generation firewall that increases security awareness, reducing risk exposure from advanced cyber crime, malicious software and insider threats.

This partnership is committed to offering superior security solutions and services at an affordable price, so small to medium businesses can also enjoy the benefit of ironclad information protection.

This is yet another successful partnership built from the Austcyber Austrade ASEAN Cyber mission earlier in 2018.


Announcement URL: https://redpiranha.net/news/red-piranha-and-key-international-telco-supplier-c-cor-sign-partnership-agreement
About Red Piranha:

At Red Piranha, we came up with a simple concept: a holistic security solution that works. Recruiting a team of experts from around the globe – from engineers to academics to ethical hackers – we worked to develop the most exhaustive and effective security controls available on the market.

In 2013, we integrated the threat intelligence platform DNS.insure into the development of the Crystal Eye Unified Threat Management system for advanced cloud and on-premise protection. Since then, we've developed additional capability around threat detection and incident response along with the integration of other advanced security capabilities to evolve into the Crystal Eye XDR platform.

The result? A comprehensive platform of threat management tools that ensures advanced protection, threat detection and incident response.

Because when our most valuable assets are digital, quick fixes shouldn’t be the status quo – and shrouding them in a fog of confusion shouldn’t be either. At Red Piranha, we believe having the safest, most reliable information security system is everyone’s right – regardless of industry or budget.

Our Vision
Our philosophy is clear. End-to-end protection for your enterprise that meets ever-changing compliance regulations. We’re committed to offering superior security products and services at an accessible price, so even small to medium businesses can enjoy ironclad information protection.

Our Pioneering Products
We have developed Crystal Eye - one of the first Extended Detection & Response (XDR) platforms available on the market that aims to address all of an organisation's security needs to protect, detect and respond to sophisticated cyber threats. This features rapid deployment, simple configuration and customizable alert tuning to reduce administrative burden. Our systems are developed at our Red Piranha facilities under rigorous quality control standards to ensure you receive reliable, state-of-the-art hardware and our innovative software solutions.

Demonstrated Experience;
Red Piranha is an Australian-based cybersecurity products and services company which officially launched in 2015. Now an ISO 27001 certified organisation with a global presence servicing large and small clients and partners across multiple industry sectors:
- Critical Infrastructure
- Defence
- Education
- Financial Services
- Government
- Health
- Pharmaceutical

Named in the “Top 20 Companies to Watch” by Insight Success Magazine, Red Piranha is highly regarded and recognised within the information security sector. So much so, that Red Piranha was invited by the Australian Federal Government to join the Australian Government’s ASEAN 2018 Cyber Security Mission, partnering with AustCyber and the Australian Trade Commission (Austrade).

Go to Company Profile for: Red Piranha

Announcement Contact: [email protected]