Red Piranha Has Now Launched Crystal Eye

Company Name: Red Piranha

Announcement Date: 24/07/2018
Announcement Category: Product launch/update
Announcement Content:

Red Piranha’s Crystal Eye, Australia’s first UTM has officially launched. Sydney and Perth were a huge success. Melbourne here we come!

The Crystal Eye Unified Threat Management (UTM) Platform is designed for Managed Service Providers (MSPs) and their clients who need heightened information security. As a multi-layered security, next-generation firewall it increases security awareness, reducing risk exposure from advanced cybercrime, malicious software and insider threats.

At the core of our vision has been the desire to create an Australia UTM that is both easy to use and very affordable. Our custom suite of software can be implemented on Red Piranha hardware or on a cloud-based platform. Crystal Eye offers a unique range of features including proven security techniques with layers of protection to keep data safe, database backup, IP Attack Mapping and Advanced Packet Inspection.

By adopting Crystal Eye as your security solution, you are only required to have one single vendor and one single product platform to achieve a complete defence-in-depth security strategy. Therefore creating a seamless security surface with no gaps which have become the norm with other multi-device or multi-vendor systems.

At Red Piranha we are committed to offering Australian businesses a holistic threat protection solution that works. We started developing Crystal Eye in 2015 and the result is a complex ecosystem of threat management tools that ensures total protection – from prevention and detection to advanced threat intelligence.

"There has been a glaring omission of cyber security products designed and developed for Australia’s SMBs. Red Piranha is solving this critical issue by providing SMBs with a security solution which is both effective and affordable”, says CEO, Adam Bennett, speaking at the Crystal Eye launch event in Sydney.

After two successful events, we are not done yet. We will be launching Crystal Eye in Melbourne next week on Tuesday 31st July, during Melbourne’s SINET event, at The Langham Melbourne.

Please join us to celebrate the launch of Crystal Eye and learn how it can benefit you, your team and your organisation! Numbers are limited so RSVP asap.

https://www.eventbrite.com/e/crystal-eye-launch-registration-46744299458


Announcement URL: https://redpiranha.net/blog/red-piranha-has-now-launched-crystal-eye
About Red Piranha:

At Red Piranha, we came up with a simple concept: a holistic security solution that works. Recruiting a team of experts from around the globe – from engineers to academics to ethical hackers – we worked to develop the most exhaustive and effective security controls available on the market.

In 2013, we integrated the threat intelligence platform DNS.insure into the development of the Crystal Eye Unified Threat Management system for advanced cloud and on-premise protection. Since then, we've developed additional capability around threat detection and incident response along with the integration of other advanced security capabilities to evolve into the Crystal Eye XDR platform.

The result? A comprehensive platform of threat management tools that ensures advanced protection, threat detection and incident response.

Because when our most valuable assets are digital, quick fixes shouldn’t be the status quo – and shrouding them in a fog of confusion shouldn’t be either. At Red Piranha, we believe having the safest, most reliable information security system is everyone’s right – regardless of industry or budget.

Our Vision
Our philosophy is clear. End-to-end protection for your enterprise that meets ever-changing compliance regulations. We’re committed to offering superior security products and services at an accessible price, so even small to medium businesses can enjoy ironclad information protection.

Our Pioneering Products
We have developed Crystal Eye - one of the first Extended Detection & Response (XDR) platforms available on the market that aims to address all of an organisation's security needs to protect, detect and respond to sophisticated cyber threats. This features rapid deployment, simple configuration and customizable alert tuning to reduce administrative burden. Our systems are developed at our Red Piranha facilities under rigorous quality control standards to ensure you receive reliable, state-of-the-art hardware and our innovative software solutions.

Demonstrated Experience;
Red Piranha is an Australian-based cybersecurity products and services company which officially launched in 2015. Now an ISO 27001 certified organisation with a global presence servicing large and small clients and partners across multiple industry sectors:
- Critical Infrastructure
- Defence
- Education
- Financial Services
- Government
- Health
- Pharmaceutical

Named in the “Top 20 Companies to Watch” by Insight Success Magazine, Red Piranha is highly regarded and recognised within the information security sector. So much so, that Red Piranha was invited by the Australian Federal Government to join the Australian Government’s ASEAN 2018 Cyber Security Mission, partnering with AustCyber and the Australian Trade Commission (Austrade).

Go to Company Profile for: Red Piranha

Announcement Contact: [email protected]