Red Piranha closes latest Capital Raise oversubscribed

Company Name: Red Piranha

Announcement Date: 12/12/2019
Announcement Category: Investment
Announcement Content:

Topping off a standout year, Red Piranha is pleased to announce the completion of its most recent capital raise in the amount of AUD $2.5 million which far exceeded initial expectation.

The offer which opened on 18 November 2019 and closed on 4 December 2019, with assistance from its lead manager, Canary Capital, initially sought AUD $1 million, going to market with 4 million shares on offer, priced at $0.25 cents per share.

With the option to take oversubscriptions up to the total amount of AUD $2.5 million, or 10 million shares, Red Piranha’s board decided to accept oversubscriptions to the full amount.

This latest capital raise sees Red Piranha’s value at just over AUD $30 million.

The company continues to set a new standard in the tech-industry with standout achievements this year, including the launch of Crystal Eye 3.0, partnering with Downer Defence to develop a security program to support Australia’s critical infrastructure, achieving 60Gbps IDP/S Suricata throughput resulting in a new world record, and the appointment of COO Terry Walsh, former CEO of CISCO Canada.

Red Piranha also took out two prestigious awards in 2019 being named ‘WA Cybersecurity Team of the year’ and taking out the coveted “Consensus Innovation Award” following in the footsteps of Atlassian and Wise Tech Global.

Since beginning its journey in October 2015, Red Piranha’s Crystal Eye is now the world's most powerful Unified Threat Management (UTM) platform featuring the industry's first in-built gateway application whitelisting as well as email scanning, data loss prevention, advanced firewall technology and several other innovative features, that collectively provide exceptional security orchestration, automation and response.

“To monitor and control sophisticated threats, we need to continue to evolve, moving from traditional security measures to apply advanced threat detection and monitoring techniques”, said Adam Bennett. Red Piranha Chief Executive Officer. “A Unified Threat Management (UTM) solution uses intelligent defence, adaptive analytics and integrated controls to detect and demolish the attacks in real-time.”

Designed with the SMB industry in mind, realising the lack of affordable options available, Crystal Eye helps Managed Service Providers (MSP’s) and their clients to defend against cyber-crime, the Crystal Eye platform provides a ‘plug and play’ solution that is both easy to use and affordable with proven security techniques and multiple layers of protection to keep data safe.

Red Piranha will utilise the funds it raised to expand its core teams and further develop and commercialise Crystal Eye, capitalising on opportunities available in emerging regions in both domestic and international markets.

Through an ongoing partnership with organisations such as AustCyber – the Industry Growth Centre for Australia’s cybersecurity, Austrade and most recently Downer Defence, Red Piranha is helping increase Australia's national threat intelligence ecosystem with world-leading protection.

Read more about Crystal Eye on Red Piranha’s website: https://redpiranha.net/

For more information on future investment opportunities, please contact Canary Capital https://canarycapital.com.au/


Announcement URL: https://redpiranha.net/news/red-piranha-closes-latest-capital-raise-oversubscribed?utm_source=social%20media&utm_medium=Announcement&utm_campaign=Capital%20Raise%2012_12_19
About Red Piranha:

At Red Piranha, we came up with a simple concept: a holistic security solution that works. Recruiting a team of experts from around the globe – from engineers to academics to ethical hackers – we worked to develop the most exhaustive and effective security controls available on the market.

In 2013, we integrated the threat intelligence platform DNS.insure into the development of the Crystal Eye Unified Threat Management system for advanced cloud and on-premise protection. Since then, we've developed additional capability around threat detection and incident response along with the integration of other advanced security capabilities to evolve into the Crystal Eye XDR platform.

The result? A comprehensive platform of threat management tools that ensures advanced protection, threat detection and incident response.

Because when our most valuable assets are digital, quick fixes shouldn’t be the status quo – and shrouding them in a fog of confusion shouldn’t be either. At Red Piranha, we believe having the safest, most reliable information security system is everyone’s right – regardless of industry or budget.

Our Vision
Our philosophy is clear. End-to-end protection for your enterprise that meets ever-changing compliance regulations. We’re committed to offering superior security products and services at an accessible price, so even small to medium businesses can enjoy ironclad information protection.

Our Pioneering Products
We have developed Crystal Eye - one of the first Extended Detection & Response (XDR) platforms available on the market that aims to address all of an organisation's security needs to protect, detect and respond to sophisticated cyber threats. This features rapid deployment, simple configuration and customizable alert tuning to reduce administrative burden. Our systems are developed at our Red Piranha facilities under rigorous quality control standards to ensure you receive reliable, state-of-the-art hardware and our innovative software solutions.

Demonstrated Experience;
Red Piranha is an Australian-based cybersecurity products and services company which officially launched in 2015. Now an ISO 27001 certified organisation with a global presence servicing large and small clients and partners across multiple industry sectors:
- Critical Infrastructure
- Defence
- Education
- Financial Services
- Government
- Health
- Pharmaceutical

Named in the “Top 20 Companies to Watch” by Insight Success Magazine, Red Piranha is highly regarded and recognised within the information security sector. So much so, that Red Piranha was invited by the Australian Federal Government to join the Australian Government’s ASEAN 2018 Cyber Security Mission, partnering with AustCyber and the Australian Trade Commission (Austrade).

Go to Company Profile for: Red Piranha

Announcement Contact: [email protected]