Successful Crystal Eye Launch in Perth – 27th of June at the Duxton Hotel

Company Name: Red Piranha

Announcement Date: 05/07/2018
Announcement Category: Product launch/update
Announcement Content:

It was a big day for the Red Piranha Team in Perth last Wednesday night, as we launched our crown jewel Crystal Eye - a Unified Threat Management Platform.

It was a successful event and we thank everyone who came along and celebrated with us!
Crystal Eye is designed for Managed Service Provider's (MSP's) and organisations that are in need of security that is easy to use and affordable.

On the night, our guests were shown Crystal Eye's features and controls and how Crystal Eye may benefit their team and/or their clients.

Following our launch event, we will be conducting training programs in Perth to give you a more detailed first-hand experience of the Crystal Eye, how it operates and the benefits it can offer.

Register here in the link below:
https://www.eventbrite.com/e/crystal-eye-training-program-tickets-47454179729

Red Piranha is Australia's only next-generation firewall developer and we have designed Crystal Eye to fit needs of our MSPs community.

Again, we thank everyone who came along on the evening and also a big thank you to our Red Piranha staff that helped make our Crystal Eye Launch such a great success! #GameOn


Announcement URL: https://redpiranha.net/blog/successful-crystal-eye-launch-perth-27th-june-duxton-hotel
About Red Piranha:

At Red Piranha, we came up with a simple concept: a holistic security solution that works. Recruiting a team of experts from around the globe – from engineers to academics to ethical hackers – we worked to develop the most exhaustive and effective security controls available on the market.

In 2013, we integrated the threat intelligence platform DNS.insure into the development of the Crystal Eye Unified Threat Management system for advanced cloud and on-premise protection. Since then, we've developed additional capability around threat detection and incident response along with the integration of other advanced security capabilities to evolve into the Crystal Eye XDR platform.

The result? A comprehensive platform of threat management tools that ensures advanced protection, threat detection and incident response.

Because when our most valuable assets are digital, quick fixes shouldn’t be the status quo – and shrouding them in a fog of confusion shouldn’t be either. At Red Piranha, we believe having the safest, most reliable information security system is everyone’s right – regardless of industry or budget.

Our Vision
Our philosophy is clear. End-to-end protection for your enterprise that meets ever-changing compliance regulations. We’re committed to offering superior security products and services at an accessible price, so even small to medium businesses can enjoy ironclad information protection.

Our Pioneering Products
We have developed Crystal Eye - one of the first Extended Detection & Response (XDR) platforms available on the market that aims to address all of an organisation's security needs to protect, detect and respond to sophisticated cyber threats. This features rapid deployment, simple configuration and customizable alert tuning to reduce administrative burden. Our systems are developed at our Red Piranha facilities under rigorous quality control standards to ensure you receive reliable, state-of-the-art hardware and our innovative software solutions.

Demonstrated Experience;
Red Piranha is an Australian-based cybersecurity products and services company which officially launched in 2015. Now an ISO 27001 certified organisation with a global presence servicing large and small clients and partners across multiple industry sectors:
- Critical Infrastructure
- Defence
- Education
- Financial Services
- Government
- Health
- Pharmaceutical

Named in the “Top 20 Companies to Watch” by Insight Success Magazine, Red Piranha is highly regarded and recognised within the information security sector. So much so, that Red Piranha was invited by the Australian Federal Government to join the Australian Government’s ASEAN 2018 Cyber Security Mission, partnering with AustCyber and the Australian Trade Commission (Austrade).

Go to Company Profile for: Red Piranha

Announcement Contact: [email protected]