Red Piranha, pioneers of integrated protection, detection & response technologies unveils 8th release of Crystal Eye XDR 4.0

Top Quote Featuring automated predictive protection, industry-leading detection, and integrated response services. End Quote
  • (1888PressRelease) March 09, 2021 - Red Piranha, Australia's leading developer and manufacturer of advanced cybersecurity technology, has launched the eighth release of their revolutionary Crystal Eye Extended Detection and Response (XDR) version 4.0. We have taken the original and industry-leading XDR platform and enhanced it with the inclusion of SASE Cloud, streamlined Object Policy Control, integrated incident response and digital forensic services, and have boosted our Automated Actionable Intelligence capabilities. This provides businesses around the world with a comprehensive cybersecurity platform that delivers advanced protection and threat detection for businesses of all sizes against the ever-evolving threat landscape.

    Red Piranha first developed the concept of integrated security services in 2015 with the first reiteration of Crystal Eye that was engineered from the ground up as a cohesive security solution suite which Garter, a leading research and advisory firm, and now the broader market define as XDR.
    "The primary value propositions of an XDR are to improve security operations productivity and enhance detection and response capabilities by including more security components into a unified whole" - Gartner

    The threat landscape is continually evolving and becoming increasingly complex. Cybersecurity defences must continually meet this challenge to address the potential for attacks. Crystal Eye XDR is leading the industry with a fully integrated detection and response platform that is ready to go straight out of the box, delivering a high standard of security without the complexity and cost of integrating products from multiple vendors.

    Crystal Eye XDR 4.0 sets the standard for other comparable solutions within the cybersecurity space by expanding upon the original feature set by:
    • Introducing integrated risk management endpoints for device hardening and compliance frameworks such as the Essential Eight and the Australian Government Information Security Manual (ISM).
    • Refreshed User Interface and updated menus to improve visual appearance.
    • Extensive enhancements to our security policy management with UCMI object policy control allowing for streamlined management of services, hosts and domains across multiple countermeasures and controls.
    • Improved the integrated SIEM technology with the extension from NIDS to HIDS connected in with our network intrusion detection, providing our MDR (Managed Detection and Response) service increased capabilities.
    • Extended SOAR and DFIR capability from network-based and host-based incident escalation, allowing for end device investigation via the XDR on-demand DFIR application.
    • Tighter integration between Crystal Eye XDR SASE and on-premise deployments through the cloud orchestrated platform to intuitively deliver XDR security management and multi-tenant management for partners and end users.
    • Improvements to firewall and networking capabilities for larger enterprise and more complex network environments.
    • Improvements to vulnerability scanning and management, allowing for greater scanning capacity across an organisation’s footprint.
    • Improvements to our trademarked eCISO® automated and integrated risk management processes and reporting, supporting organisations to get on top of compliance requirements reducing the management burden.
    • Improvements to our centralised Orchestrate Security Management and Dashboards, allowing MPS easily to transition to MSSP.

    Complementing the Crystal Eye XDR 4.0 launch, we are announcing two additional services to expand our stable of service offerings:
    • Crystal Eye XDR Cloud – A Cloud-Native Security Platform (CNSP) that provides advanced cybersecurity for organisations seeking to protect their cloud infrastructure quickly and with ease.
    • Crystal Eye XDR 360 – Our suite of managed security bundles that provide businesses access to our Crystal Eye XDR, Crystal Eye appliance hardware, SIEM and eCISO® services in an affordable subscription-based program.

    "I'm so proud of our team and the immense effort that has gone into our eighth Crystal Eye release. It is an amazing leap forward in how we can deal with the growing threat landscape that continually places our partners and clients at risk. Our latest release greatly removes the burden placed upon management by deploying predictive protection with automated actionable intelligence through the inbuilt CTI systems,"
    Adam Bennett, Red Piranha CEO.

    At Red Piranha, we believe that overcoming cybersecurity challenges isn't about deploying technology just for the sake of it. It's about solving real business issues based on their required level of assurance. Securing an organisation is an ongoing journey that involves consideration across various departments, including policy, compliance, training, and technology.

    To learn more about Red Piranha's Crystal Eye XDR and our extensive cybersecurity service offering, please visit http://redpiranha.net

    ###
space
space
  • FB Icon Twitter Icon In-Icon
Contact Information