Product showcase: Red Piranha’s security first, single vendor SASE, collaboration with Intel

Red Piranha has released the latest Crystal Eye consolidated security platform officially in global collaboration with Intel on the 12th of October and more details on the Network Builders Panel with Intel later that month.

Crystal Eye 5.0 features best in class threat detection and response across complex networks and includes human machine teaming with integrated service wrappers. This allows protection and detection to work together facilitating seamless on-demand access to Red Piranha security teams.

Crystal Eye 5.0 platform

The release of Crystal Eye 5.0 OS is timed with the new range of products launched in collaboration with Intel, aimed at the private data centre for managed services providers to provide Security as a Service (SECaaS) and the Telco space for advanced, high-throughput security detection, designed for use across Smart Cities.

Red Piranha Managed Service Partners can use the new Crystal Eye SE 101 powered by Crystal Eye OS 5.0, to deploy private cloud options for end customers, building out Managed Security as a Service capabilities to the closest Point of Presence. Red Piranha is also listing partner POPs in its Orchestrate platform, giving access to a global network of secure edge deployments for end customers.

Crystal Eye 5.0 platform

At the time of launch, Red Piranha had already announced points of presence in 12 countries, with more tipped to follow in the coming weeks. With a disruptive pricing model, making it an extremely competitive option and the comprehensive consolidation of controls simplifying the security licensing model, this solution becomes an attractive platform for managed service providers to offer fully managed Single Vendor SASE to end customers with Red Piranha supporting partners in areas including digital forensics and incident response.

Telco’s have a range of products available with custom options, to facilitate smart city deployments aimed at packaging connection management bundled with advanced security functions providing complex environments with ongoing protection. This consolidation significantly reduces the need for multiple engineering solutions to roll out equivalent security controls reducing TCO.

Crystal Eye 5.0 platform

CEO of Red Piranha Adam Bennett speaking at a government smart city event in Indonesia said: “The challenges faced with sprawling security needs across the technical complexity of smart cities, can be addressed with control consolidation, and collaboration across specialist teams, allowing us to keep a watchful eye on the evolving threat landscape.”

Crystal Eye 5.0 takes the protection of networks across perimeters further with more advanced micro segmentation management allowing for policy enforcement and vulnerability management across containers and distributed cloud environments.

Crystal Eye 5.0 platform

Asset management has been improved giving extra context for detection teams. Crystal Eye also gives visibility and filtering over assets both at the physical level and the SBOM level, linking assets to users across the Cloud, Network and End Points.

Coverage across cloud environments like Azure, containers linked with end points and network data across the control plane allows for uplift in MDR. Out-of-the-box improvements with SOC-as-a-Service improves response teams’ effectiveness, giving the ability to contextualise during an investigation allowing for proactive advanced threat hunting, leading to further risk reduction.

“Policy enforcement can be used to drive further detection and monitoring efficacy, with less time on connecting the controls and environments together, that time can be used by security teams to roll out controls based around security policy, like data loss protection, cloud tenant access control restrictions and detecting lateral movement for dealing with zero day threats. Essentially getting security teams to do security work more efficiently.” – Adam Bennett stated.

Crystal Eye 5.0 platform

With the threat landscape continuously evolving, keeping up with the latest threats can be challenging. That’s why ISO 27001 now includes threat intelligence in its requirement to meet ISO certification. The Crystal Eye 5.0 platform improves on the integrated threat intelligence already present in past releases. Red Piranha is the first company in the Oceanic region to join the Cyber Threat Alliance based out of Washington, allowing operationalized threat intelligence with Automated Actionable Intelligence, now deployed across the environment. This fully integrated intelligence provides security teams up to 10 times more visibility than competitors and allows security teams to triage events more efficiently resulting in faster response to initial breach investigations giving a higher level of assurance in critical infrastructure.

Crystal Eye 5.0 platform

Crystal Eye 5.0 uses AI across the user protection profiling functions and detection features. New experimental support AI is aimed at assisting users to follow best practice in management and risk reduction, and the company roadmap will see it expand its moving target defence capabilities with the use of automation in the future across the control plane.

Adam Bennett stated – “The move of AI into a moving target defence role within platforms like Crystal Eye that sit in the control plane, is an exciting premise with many possibilities. While the industry still faces constraints currently with its use, this will change rapidly, and it is an exciting time to be in this area of innovation.”

Don't miss