We are hiring again! Join Red Piranha’s Team of InfoSec Experts!

Company Name: Red Piranha

Announcement Date: 20/03/2018
Announcement Category: Other, Team Update
Announcement Content:

Red Piranha needs you! Join our ever-growing team of Infosec experts.
We are on the hunt for:

Job Title: Senior DevSecOps Engineer
Location: Perth Western Australia
Position Overview:
We are looking for a DevSecOps Engineer to join the Crystal Eye SDN and SOC team at Red Piranha. The ideal candidate will collaborate closely and frequently with engineers across Red Piranha. The position is targeted to enable better security as part of the software development lifecycle through simple and automated tools that are easily integrated into our developer's workflow and service delivery network.

Job Title: Senior Software Engineer
Location: Remote or our offices in Perth or Sydney offices
Position Overview:
We are looking for a Senior Software Engineer to join the Crystal Eye team at Red Piranha. The ideal candidate will collaborate closely and frequently with software engineers across Red Piranha.
You will be required to work with product management and other cross-functional teams to develop detailed software functional specification, articulate system/software architecture specifications, for product features, to meet product requirements.
SW development in the areas of platform infrastructure, device drivers, kernel, chassis control, device management, link and interface management.
You will be required to carry out detailed design and implementation, unit testing, integration of packet forwarding, related device/kernel drivers and other related software components for cybersecurity products and features. Experience working with Unified threat management appliances a bonus.

For more information visit our seek.com.au job ads here: https://www.seek.com.au/jobs?advertiserid=38620510


Announcement URL: https://www.seek.com.au/jobs?advertiserid=38620510
About Red Piranha:

At Red Piranha, we came up with a simple concept: a holistic security solution that works. Recruiting a team of experts from around the globe – from engineers to academics to ethical hackers – we worked to develop the most exhaustive and effective security controls available on the market.

In 2013, we integrated the threat intelligence platform DNS.insure into the development of the Crystal Eye Unified Threat Management system for advanced cloud and on-premise protection. Since then, we've developed additional capability around threat detection and incident response along with the integration of other advanced security capabilities to evolve into the Crystal Eye XDR platform.

The result? A comprehensive platform of threat management tools that ensures advanced protection, threat detection and incident response.

Because when our most valuable assets are digital, quick fixes shouldn’t be the status quo – and shrouding them in a fog of confusion shouldn’t be either. At Red Piranha, we believe having the safest, most reliable information security system is everyone’s right – regardless of industry or budget.

Our Vision
Our philosophy is clear. End-to-end protection for your enterprise that meets ever-changing compliance regulations. We’re committed to offering superior security products and services at an accessible price, so even small to medium businesses can enjoy ironclad information protection.

Our Pioneering Products
We have developed Crystal Eye - one of the first Extended Detection & Response (XDR) platforms available on the market that aims to address all of an organisation's security needs to protect, detect and respond to sophisticated cyber threats. This features rapid deployment, simple configuration and customizable alert tuning to reduce administrative burden. Our systems are developed at our Red Piranha facilities under rigorous quality control standards to ensure you receive reliable, state-of-the-art hardware and our innovative software solutions.

Demonstrated Experience;
Red Piranha is an Australian-based cybersecurity products and services company which officially launched in 2015. Now an ISO 27001 certified organisation with a global presence servicing large and small clients and partners across multiple industry sectors:
- Critical Infrastructure
- Defence
- Education
- Financial Services
- Government
- Health
- Pharmaceutical

Named in the “Top 20 Companies to Watch” by Insight Success Magazine, Red Piranha is highly regarded and recognised within the information security sector. So much so, that Red Piranha was invited by the Australian Federal Government to join the Australian Government’s ASEAN 2018 Cyber Security Mission, partnering with AustCyber and the Australian Trade Commission (Austrade).

Go to Company Profile for: Red Piranha

Announcement Contact: [email protected]