Red Piranha takes cybersecurity to the next level, launching XDR security operations centre with integrated MDR capabilities

Company Name: Red Piranha

Announcement Date: 02/10/2020
Announcement Category: Other, Product launch/update
Announcement Content:

Red Piranha takes cybersecurity to the next level, launching XDR security operations centre with integrated MDR capabilities.

Red Piranha, developer of Australia’s top cybersecurity products and services has unveiled yet another product release, their second major product launch for the year.

The evolving Cybersecurity landscape and increasing threats faced by both public and private sector organisations became the catalyst for change and the impetus for the development of an industry-first solution; Crystal Eye Security Operation Centre (CESOC).

The company has used the uncertainty surrounding cybersecurity faced by both public and private sectors as the catalyst for change, unveiling their new, industry-first product, Crystal Eye Security Operations Centre (CESOC).

Featuring integrated SIEM, Incident Response and Forensics, Vulnerability Assessment, automated patching and integrated Risk Management capabilities, CESOC delivers cutting edge threat intelligence in real-time, allowing for an actionable defence to be implemented in operating environments.

The unique flexible MDR scaling functionality allows an organisation to develop a customised SOC solution ensuring direct and seamless interaction with Red Piranha’s specialists, eliminating the need for multiple vendors and expensive IT teams and security experts.

CESOC improves operational security staff productivity, requiring less focus on integrating infrastructure, combining network and endpoint security across the whole organisation’s architecture.

Red Piranha’s world-first innovative technology, allows a tailored SOC to be quickly and efficiently deployed, ensuring business’ specific applications and scale requirements are met at every turn. Leveraging advanced automation and highly-experienced teams, CESOC delivers a fully-featured SOC for any organisation, relieving the management burden and complexities associated with deploying an in-house Security Operations Centre.

Integrating with Red Piranha’s Australian-made Crystal Eye devices, endpoints and cloud deployment options, CESOC offers unparalleled features include extended detection and response (XDR) capability, PCAP analysis, and digital forensics, all with 24/7 support.

CESOC’S advanced XDR covers the technology stack by integrating with identity, data protection and application access, automatically leveraging externally acquired threat intelligence in multiple different detection methods.

Incident response is enriched with sharing threat intelligence immediately among component security products to provide efficient blocking of threats across all components, resulting in faster response times, bringing security services closer to meeting and exceeding business requirements.

The product is designed to meet stringent performance and connectivity demands of next-generation high-speed data centres.

“This service is a world first. We are simplifying the process for organisations. This is the first time a SOC can be deployed client-side on a sliding scale to suit capacity, eliminating the need for multiple vendors and expensive teams of IT and security experts” said Red Piranha CEO, Adam Bennett.

CESOC is more than just a SIEM, instead, providing an integrated platform comprising of true security orchestration and extended detection and response capability.

As the headlines continue to report attacks and notifiable breaches, the ability to implement thorough protection, and fast, comes as a relief to organisations looking to increase their defences.

“Regardless of an organisation’s SOC capacity, CESOC allows for flexibility and scaling capabilities, providing a truly integrated, holistic cybersecurity solution.”
With the ability to deployed in a matter of hours, CESOC delivers complex security, in a simplified manner; maximum protection with minimum effort required from an organisations resources.


Announcement URL: https://redpiranha.net/cesoc
About Red Piranha:

At Red Piranha, we came up with a simple concept: a holistic security solution that works. Recruiting a team of experts from around the globe – from engineers to academics to ethical hackers – we worked to develop the most exhaustive and effective security controls available on the market.

In 2013, we integrated the threat intelligence platform DNS.insure into the development of the Crystal Eye Unified Threat Management system for advanced cloud and on-premise protection. Since then, we've developed additional capability around threat detection and incident response along with the integration of other advanced security capabilities to evolve into the Crystal Eye XDR platform.

The result? A comprehensive platform of threat management tools that ensures advanced protection, threat detection and incident response.

Because when our most valuable assets are digital, quick fixes shouldn’t be the status quo – and shrouding them in a fog of confusion shouldn’t be either. At Red Piranha, we believe having the safest, most reliable information security system is everyone’s right – regardless of industry or budget.

Our Vision
Our philosophy is clear. End-to-end protection for your enterprise that meets ever-changing compliance regulations. We’re committed to offering superior security products and services at an accessible price, so even small to medium businesses can enjoy ironclad information protection.

Our Pioneering Products
We have developed Crystal Eye - one of the first Extended Detection & Response (XDR) platforms available on the market that aims to address all of an organisation's security needs to protect, detect and respond to sophisticated cyber threats. This features rapid deployment, simple configuration and customizable alert tuning to reduce administrative burden. Our systems are developed at our Red Piranha facilities under rigorous quality control standards to ensure you receive reliable, state-of-the-art hardware and our innovative software solutions.

Demonstrated Experience;
Red Piranha is an Australian-based cybersecurity products and services company which officially launched in 2015. Now an ISO 27001 certified organisation with a global presence servicing large and small clients and partners across multiple industry sectors:
- Critical Infrastructure
- Defence
- Education
- Financial Services
- Government
- Health
- Pharmaceutical

Named in the “Top 20 Companies to Watch” by Insight Success Magazine, Red Piranha is highly regarded and recognised within the information security sector. So much so, that Red Piranha was invited by the Australian Federal Government to join the Australian Government’s ASEAN 2018 Cyber Security Mission, partnering with AustCyber and the Australian Trade Commission (Austrade).

Go to Company Profile for: Red Piranha

Announcement Contact: [email protected]