Red Piranha’s recent Capital Raise exceeds expectations

Company Name: Red Piranha

Announcement Date: 31/05/2019
Announcement Category: Investment, Other
Announcement Content:

Topping off a stellar few months, including a US $5 million procurement agreement with Professtama in Indonesian, European expansion and, more recently, in Australia being awarded the prestigious ‘Consensus Innovation Award’, Australia’s only end-to-end cyber security products developer, Red Piranha, has this week announced the completion of its recent capital raise to the value of AUD $3 million.

Commencing at the end of March 2019 with assistance from its lead manager – Canary Capital, the raise initially sought AUD $2.52million, going to market with 14 million shares on offer, priced at 0.18 cents.

With the option to take over subscriptions, Red Piranha’s board recently met and have decided to accept an additional AUD $500k above its initial $2.5 million target, taking the total amount raised to AUD $3million or 16.7 million shares to be issued.

This latest capital raise sees Red Piranha’s valuation post cash at just under AUD $20 million.

The company began its journey back in October 2015 and now Red Piranha’s Crystal Eye is the world's most powerful Unified Threat Management (UTM) platform featuring the industry's first in-built gateway application whitelisting as well as email scanning, data loss prevention, advanced firewall technology and several other innovative features, that collectively provide exceptional security orchestration, automation and response.

To monitor and control sophisticated threats we need to move from traditional security measures and apply advanced threat detection and monitoring techniques. A Unified Threat Management (UTM) solution uses intelligent defence, adaptive analytics and integrated controls to detect and demolish the attacks in real-time.

Designed for Managed Service Providers (MSP’s) and their clients to defend against cyber-crime, the Crystal Eye platform provides a ‘plug and play’ solution that is both easy to use and affordable with proven security techniques and multiple layers of protection to keep data safe.

Red Piranha will utilise the funds to further commercialise Crystal Eye and to expand its sales and marketing teams to capitalise from the opportunities presented to the company both in the domestic and international markets.

Red Piranha is already working in partnership with organisations such as AustCyber – the Industry Growth Centre for Australia’s cybersecurity industry set up by the federal government initiative – to help increase Australia's national threat intelligence ecosystem.

Read more about Crystal Eye on Red Piranha’s website: https://redpiranha.net/

For more information on future investment opportunities, please contact Canary Capital https://canarycapital.com.au/


Announcement URL: https://redpiranha.net/news/red-piranhas-recent-capital-raise-exceeds-expectations
About Red Piranha:

At Red Piranha, we came up with a simple concept: a holistic security solution that works. Recruiting a team of experts from around the globe – from engineers to academics to ethical hackers – we worked to develop the most exhaustive and effective security controls available on the market.

In 2013, we integrated the threat intelligence platform DNS.insure into the development of the Crystal Eye Unified Threat Management system for advanced cloud and on-premise protection. Since then, we've developed additional capability around threat detection and incident response along with the integration of other advanced security capabilities to evolve into the Crystal Eye XDR platform.

The result? A comprehensive platform of threat management tools that ensures advanced protection, threat detection and incident response.

Because when our most valuable assets are digital, quick fixes shouldn’t be the status quo – and shrouding them in a fog of confusion shouldn’t be either. At Red Piranha, we believe having the safest, most reliable information security system is everyone’s right – regardless of industry or budget.

Our Vision
Our philosophy is clear. End-to-end protection for your enterprise that meets ever-changing compliance regulations. We’re committed to offering superior security products and services at an accessible price, so even small to medium businesses can enjoy ironclad information protection.

Our Pioneering Products
We have developed Crystal Eye - one of the first Extended Detection & Response (XDR) platforms available on the market that aims to address all of an organisation's security needs to protect, detect and respond to sophisticated cyber threats. This features rapid deployment, simple configuration and customizable alert tuning to reduce administrative burden. Our systems are developed at our Red Piranha facilities under rigorous quality control standards to ensure you receive reliable, state-of-the-art hardware and our innovative software solutions.

Demonstrated Experience;
Red Piranha is an Australian-based cybersecurity products and services company which officially launched in 2015. Now an ISO 27001 certified organisation with a global presence servicing large and small clients and partners across multiple industry sectors:
- Critical Infrastructure
- Defence
- Education
- Financial Services
- Government
- Health
- Pharmaceutical

Named in the “Top 20 Companies to Watch” by Insight Success Magazine, Red Piranha is highly regarded and recognised within the information security sector. So much so, that Red Piranha was invited by the Australian Federal Government to join the Australian Government’s ASEAN 2018 Cyber Security Mission, partnering with AustCyber and the Australian Trade Commission (Austrade).

Go to Company Profile for: Red Piranha

Announcement Contact: [email protected]