Red Piranha unveils the next evolution in multi-tenant Crystal Eye Cloud SASE deployment

Top Quote Unveils new secure access service edge (SASE) market with its new Cloud Client Dashboard. End Quote
  • (1888PressRelease) May 05, 2020 - Australian based Unified Threat Management (UTM) developer and manufacturer, Red Piranha, has unveiled its new, highly anticipated, move into the secure access service edge (SASE) market with its new Cloud Client Dashboard at this week’s product launch.

    Known for its market-leading managed Unified Threat Management (UTM) platform, Crystal Eye (CE), the company’s latest product launch both extends the capability of partners to manage their client’s environment as well as greatly simplify its interface. Significant modifications to a range of analysis and reporting tools have provided enhanced capabilities to protect and defend clients’ environments as well as further automate the Governance, Reporting and Compliance capabilities.

    The enhanced platform boasts several improvements including;
    - Compliance and Governance tracking and Reporting
    - Security Orchestration, Automation and Response (SOAR)
    - Multi-tenant capability, a critical feature important to MSSPs
    - A sneak peek at the new appliances for on-premises equipment
    - Reference to the next evolution of Red Piranha’s SIEM

    In addition to this recent product launch, the company has plans to announce several more product launches later in 2020 with a new range of Crystal Eye desktop units in the works featuring a more streamlined design, an impressive list of new features including Gen10 technology and a new, high-speed model.

    The Crystal Eye platform already has impressive features on-premise and boasts the highest performance of any UTM appliance on the market. The introduction of the multi-tenant cloud platform allows partners to manage cybersecurity for multiple end-clients and extent full cybersecurity SOAR offerings to multiple clients from a single pane of glass.

    The company also unveiled the platform offering to be released on numerous cloud platforms, offering partners and clients choice with selecting and deploying a hybrid on-premise and cloud offering.

    The move marks an expansion into the SASE security model, allowing identification of users and devices, applies policy-based security and delivers secure access to the appropriate application or data.

    Some of the benefits of this deployment offering include;
    - Flexibility with cloud-based infrastructure and implementation to deliver security services such as threat protection, web filtering, DNS security, data loss prevention and next-generation firewall policies.
    - Reduced complexity and extended ongoing vulnerability and risk management.
    - True security Orchestration and Automated response with on demand incident response and forensics.
    - Ability to deploy a true Zero-trust model to all users and devices including BYOD and IOT across a hybrid cloud environment.

    Read more about Crystal Eye, and Red Piranha’s service offering head to the website: https://redpiranha.net/

    For more information on future investment opportunities, please contact Canary Capital https://canarycapital.com.au/

    Announcement URL: https://redpiranha.net/news/red-piranha-unveils-next-evolution-multi-tenant-crystal-eye-cloud-sase-deployment

    About Red Piranha:
    Fight cyber crime with our holistic defence in-depth strategy allowing you to Defend, Detect and Respond to threats and helping you Protect confidentiality, ensure integrity and maintain availability.

    Red Piranha manufactures and supplies End-to-end security solutions to safeguard your information across the entire network and its borders helping you maintain Confidentiality and Integrity. The easily deployed Crystal Eye multi-layered security next generation firewall range increase security awareness reducing risk exposure from advanced cybercrime, malicious software and insider threats.

    In 2015 Red Piranha purchased the DNS.Insure platform and began development on the Crystal Eye Unified Threat Management systems (UTM's) via its security operating system called Crystal Eye. The Red Piranha Crystal Eye Gateway allows the client control over the network, reducing risk of possible attacks through a defense in depth strategy as well as giving the client easy content control over devices that use the network. Managed threat Intelligence defends before attacks are launched, providing the client with solutions which are updated regularly to combat new and persistent threats.

    Red Piranha Next-Generation Enterprise Crystal Eye Unified Threat Management (UTM) product family protects the network internally as well as the perimeter, optimizing connectivity and simplifying the administration of network operations. The Crystal Eye product range will be the first product of its kind designed and owned in Australia.

    ###
space
space
  • FB Icon Twitter Icon In-Icon
Contact Information