Homepage Red Piranha LLC newsroom

Red Piranha Partners with Australian Information Security Company, Diamond Cyber to Expand Its Incident Response Capabilities to All Major Capital Cities.

Announcement posted by Red Piranha LLC 12 Mar 2018

Few things can cripple an enterprise as fast as a cyber-attack and data breaches. The manner in which an enterprise responds to the attack often dictates its ability

to fully recover. Incident Response is the term those in the cyber-security world term the process of responding to and recovering from a cyber incident or
attack.


Red Piranha, the developer of Australia’s first next-generation firewall, Crystal Eye, has signed a collaboration technical services agreement with Australia’s Diamond Cyber to bolster its Incident Response capabilities nationally.

This partnership maintains a highly skilled Critical Incident Response Team (CIRT) staffed by experienced cyber operators capable of identifying, analyzing, containing and eradicating cyber intrusions to affected networks. Australian enterprises will benefit from the rapid response capability this new partnership offers against cyber-attacks.

The partnership shows Red Piranha’s commitment to work with other leading industry information security organisations to incorporate specialist services into its marketplace and platform to benefit its customer base. This agreement allows Red Piranha to offer highly skilled dedicated CIRT capabilities while focusing on its core development and Security Operations Centre management aimed at early detection of threats and attacks on its clients.

The partnership also assists Red Piranha’s Australian managed IT service provider sector partners looking to expand their service offering around Information Security. As the Small and Medium Enterprise struggles to cope with the ever-changing cyber-threats and increased compliance Red Piranha is dedicated to helping provide effective cost-efficient solutions for this ever-growing problem.

To further protect enterprises from cyber-attacks, Red Piranha’s Crystal Eye UTM platform offers a comprehensive range of security compliance features that typically would require multiple discrete appliances in a single platform. These features include; Managed SIEM, firewall, IDS/IPS forensic logging, backup systems, Document Data Loss Protection, Automatic vulnerability scanning, On-demand Pcap analysis and integrated Incident Response systems.

For more information contact us at info@redpiranha.net