Red Piranha Rolls out successful Beta tests, trialing it’s Crystal Eye UTM, Next Generation Firewall Appliances in live networks across Sydney and San Francisco.

Company Name: Red Piranha

Announcement Date: 19/10/2017
Announcement Category: Product launch/update, Team Update
Announcement Content:

Red Piranha, Australia’s first next-generation firewall developer is pleased to announce through its closed beta program successful testing of its Crystal Eye security operating system in live networks over the past month in organisations across Sydney and San Francisco.

The CrystalEye platform incorporates a next-generation Intrusion Detection and Intrusion Protection systems with simplified configuration and alert tuning to reduce administrative burden. The multi-threaded engine, alongside its high-grade hardware, allows the system to offer increased speed and efficiency in network traffic analysis and throughput. In addition to the IDS and IPS controls the platform provides advanced packet inspection capabilities with Gateway Antivirus, Antiphishing, full packet decryption and network security monitoring. The CrystalEye platform introduces a sophisticated application layer firewall that can filter traffic based upon information available within data at the application and protocol layer with multiple easy to configure policy controls across these layers.

The Crystal Eye product offers a comprehensive range of security compliance features that typically would require multiple discrete appliances in a single platform. These features include; Managed SIEM, Firewall, IDS/IPS forensic logging, backup systems, Document Data Loss Protection, Automatic vulnerability scanning and On-demand Pcap analysis. The platform introduces sophisticated controls aimed at meeting the basic information security compliance needs for the Small to Medium Enterprise. The Crystal Eye product allows users to monitor and manage cyber threats to their systems through a single console.

Red Piranha manufactures and supplies end-to-end security solutions to safeguard your information across the entire network and its borders helping you maintain Confidentiality, Integrity and Availability. The easily deployed Crystal Eye multi-layered security next-generation firewall range increases security awareness reducing the risk of exposure from advanced cybercrime, malicious software and insider threats.

The trial program has been with 2 of its planned products due for release later this year. The series 20 and series 30 Crystal Eye appliances are currently being tested in live environments and aim to be affordable, effective unified threat management appliance with its extra compliance features helping SME’S apply an in-depth defense strategy to their Information Security Management Systems.

The trial program has already resulted in new features being added to the system as well as UI/UX enhancements designed to make configuration, implementation and operation of sophisticated security controls easier and cheaper than ever. The company plans to expand the program over the coming months and open it up to more managed service providers looking to expand their service offering around Information Security. As the Small and Medium Enterprise struggles to cope with the ever-changing cyber threats and increased compliance Red Piranha is dedicated to helping provide effective cost-efficient solutions for this ever-growing problem.

For more information please contact us at [email protected]


Announcement URL: https://redpiranha.net/red-piranha-rolls-out-successful-beta-tests-trialing-its-crystal-eye-utm-next-generation-firewall
About Red Piranha:

At Red Piranha, we came up with a simple concept: a holistic security solution that works. Recruiting a team of experts from around the globe – from engineers to academics to ethical hackers – we worked to develop the most exhaustive and effective security controls available on the market.

In 2013, we integrated the threat intelligence platform DNS.insure into the development of the Crystal Eye Unified Threat Management system for advanced cloud and on-premise protection. Since then, we've developed additional capability around threat detection and incident response along with the integration of other advanced security capabilities to evolve into the Crystal Eye XDR platform.

The result? A comprehensive platform of threat management tools that ensures advanced protection, threat detection and incident response.

Because when our most valuable assets are digital, quick fixes shouldn’t be the status quo – and shrouding them in a fog of confusion shouldn’t be either. At Red Piranha, we believe having the safest, most reliable information security system is everyone’s right – regardless of industry or budget.

Our Vision
Our philosophy is clear. End-to-end protection for your enterprise that meets ever-changing compliance regulations. We’re committed to offering superior security products and services at an accessible price, so even small to medium businesses can enjoy ironclad information protection.

Our Pioneering Products
We have developed Crystal Eye - one of the first Extended Detection & Response (XDR) platforms available on the market that aims to address all of an organisation's security needs to protect, detect and respond to sophisticated cyber threats. This features rapid deployment, simple configuration and customizable alert tuning to reduce administrative burden. Our systems are developed at our Red Piranha facilities under rigorous quality control standards to ensure you receive reliable, state-of-the-art hardware and our innovative software solutions.

Demonstrated Experience;
Red Piranha is an Australian-based cybersecurity products and services company which officially launched in 2015. Now an ISO 27001 certified organisation with a global presence servicing large and small clients and partners across multiple industry sectors:
- Critical Infrastructure
- Defence
- Education
- Financial Services
- Government
- Health
- Pharmaceutical

Named in the “Top 20 Companies to Watch” by Insight Success Magazine, Red Piranha is highly regarded and recognised within the information security sector. So much so, that Red Piranha was invited by the Australian Federal Government to join the Australian Government’s ASEAN 2018 Cyber Security Mission, partnering with AustCyber and the Australian Trade Commission (Austrade).

Go to Company Profile for: Red Piranha

Announcement Contact: [email protected]