Red Piranha Partners with Australian Information Security Company, Diamond Cyber to Expand Its Incident Response Capabilities to All Major Capital Cities.

Company Name: Red Piranha

Announcement Date: 09/03/2018
Announcement Category: Contract/Partnership
Announcement Content:

Few things can cripple an enterprise as fast as a cyber-attack and data breaches. The manner in which an enterprise responds to the attack often dictates its ability to fully recover. Incident Response is the term those in the cyber-security world term the process of responding to and recovering from a cyber incident or attack.

Red Piranha, developer of Australia’s first next-generation firewall, Crystal Eye, has signed a collaboration technical services agreement with Australia’s Diamond Cyber to bolster its Incident Response capabilities nationally. This partnership maintains a highly skilled Critical Incident Response Team (CIRT) staffed by experienced cyber operators capable of identifying, analyzing, containing and eradicating cyber intrusions to affected networks. Australian enterprises will benefit from the rapid response capability this new partnership offers against cyber-attacks.

The partnership shows Red Piranha’s commitment to work with other leading industry information security organisations to incorporate specialist services into its marketplace and platform to benefit its customer base. This agreement allows Red Piranha to offer highly skilled dedicated CIRT capabilities while focusing on its core development and Security Operations Centre management aimed at early detection of threats and attacks on its clients.

The partnership also assists Red Piranha’s Australian managed IT service provider sector partners looking to expand their service offering around Information Security. As the Small and Medium Enterprise struggles to cope with the ever-changing cyber-threats and increased compliance Red Piranha is dedicated to helping provide cost-efficient solutions for this ever-growing problem.

To further protect enterprises from cyber-attacks, Red Piranha’s Crystal Eye UTM platform offers a comprehensive range of security compliance features that typically would require multiple discrete appliances in a single platform. These features include; Managed SIEM, firewall, IDS/IPS forensic logging, backup systems, Document Data Loss Protection, Automatic vulnerability scanning, On-demand Pcap analysis and integrated Incident Response systems.

For more information contact us at [email protected]


Announcement URL: https://redpiranha.net/blog/red-piranha-partners-australian-information-security-company-diamond-cyber-expand-its-incident
About Red Piranha:

At Red Piranha, we came up with a simple concept: a holistic security solution that works. Recruiting a team of experts from around the globe – from engineers to academics to ethical hackers – we worked to develop the most exhaustive and effective security controls available on the market.

In 2013, we integrated the threat intelligence platform DNS.insure into the development of the Crystal Eye Unified Threat Management system for advanced cloud and on-premise protection. Since then, we've developed additional capability around threat detection and incident response along with the integration of other advanced security capabilities to evolve into the Crystal Eye XDR platform.

The result? A comprehensive platform of threat management tools that ensures advanced protection, threat detection and incident response.

Because when our most valuable assets are digital, quick fixes shouldn’t be the status quo – and shrouding them in a fog of confusion shouldn’t be either. At Red Piranha, we believe having the safest, most reliable information security system is everyone’s right – regardless of industry or budget.

Our Vision
Our philosophy is clear. End-to-end protection for your enterprise that meets ever-changing compliance regulations. We’re committed to offering superior security products and services at an accessible price, so even small to medium businesses can enjoy ironclad information protection.

Our Pioneering Products
We have developed Crystal Eye - one of the first Extended Detection & Response (XDR) platforms available on the market that aims to address all of an organisation's security needs to protect, detect and respond to sophisticated cyber threats. This features rapid deployment, simple configuration and customizable alert tuning to reduce administrative burden. Our systems are developed at our Red Piranha facilities under rigorous quality control standards to ensure you receive reliable, state-of-the-art hardware and our innovative software solutions.

Demonstrated Experience;
Red Piranha is an Australian-based cybersecurity products and services company which officially launched in 2015. Now an ISO 27001 certified organisation with a global presence servicing large and small clients and partners across multiple industry sectors:
- Critical Infrastructure
- Defence
- Education
- Financial Services
- Government
- Health
- Pharmaceutical

Named in the “Top 20 Companies to Watch” by Insight Success Magazine, Red Piranha is highly regarded and recognised within the information security sector. So much so, that Red Piranha was invited by the Australian Federal Government to join the Australian Government’s ASEAN 2018 Cyber Security Mission, partnering with AustCyber and the Australian Trade Commission (Austrade).

Go to Company Profile for: Red Piranha

Announcement Contact: [email protected]