Press release

Bastille Announces Bastille Express Portable Rapid Deployment Radio Frequency Threat Remediation Kit

0
Sponsored by Businesswire

Bastille, the leader in enterprise threat detection through software-defined radio, today announced its new Bastille Express portable rapid deployment kit delivering real-time, accurate Cellular, Bluetooth, BLE and Wi-Fi Device Detection, Identification and location for multiple, temporary and/or remote locations.

“Since we launched Bastille Enterprise for permanent installation to protect a corporation’s most valuable assets, we have been asked if we could deliver their Security Teams a portable version,” said Chris Risley, CEO at Bastille. “Security professionals wanted a portable version to scan and protect temporary meeting locations, such as executive retreats or to use when they visited remote offices. We first delivered the Bastille FlyAway Kit for our DoD customers and now following our recent FCC approvals, we are delivering the commercial version, Bastille Express for our enterprise customers.”

Set up in minutes, Bastille Express can detect and locate authorized and unauthorized Cellular, Bluetooth, BLE and Wi-Fi devices operating within an area of 3,000 to 5,000 square feet such as a conference meeting room, remote office, hotel room or speaking location.

“In the last month, the announcement of the SweynTooth Bluetooth Low Energy device vulnerability, and the Philips Hue vulnerability Zigbee Worm highlighted the need for corporate security teams to have a solution to discover all the vulnerable wireless devices in their HQ and remote facilities,” said Bob Baxley, CTO at Bastille. “Bastille Express is a great solution to scan an organization’s facilities to discover rogue devices and RF threats.”

In addition to discovering the latest RF vulnerabilities throughout corporate facilities, Bastille Express can be used to:

  • ENFORCE NO CELL PHONE OR DEVICE POLICY: Enforce no cell phone policy for a temporary or remote facility
  • SECURE MEETINGS AREAS: Detect transmitting electronic devices in a secure meeting area
  • PREVENT VOICE AND DATA EXFILTRATION: Detect wireless devices and Red Alert Upon events such as Bluetooth Pairing
  • SCAN BUILDINGS & REMOTE OFFICES: Scan a room or building to understand the presence and location of all emitters/transmitters and building systems
  • TSCM: Scan and monitor an area for unapproved electronic devices
  • EXTEND BASTILLE ENTERPRISE TO REMOTE OFFICES: Deliver Bastille’s capabilities to a remote office or temporary location

Typical Workflow with Bastille Express

Security teams charged with scanning and then protecting a temporary location, for example surrounding an executive meeting, typically use the following workflow

  • BASELINE: Scan an area to create a base-line, identify devices and networks
  • AUTHORIZE/REMOVE: Authorize, remove or disable devices/systems
  • MONITOR: Monitor for and alert when new devices/networks arrive
  • EXIT SCAN: Compare end deployment scan to initial baseline scan to see if any RF threats have been left behind

FULLY SELF-CONTAINED DEPLOYABLE BASTILLE SYSTEM IN A PELICAN CASE

Bastille Express goes from Pelican Case to Detecting and Locating first Devices in around 30 minutes

  • All you need: Five Sensors, mini-switch, laptop, Cat6 cables and tripods in a Pelican case
  • Same GUI as Bastille Enterprise shows dots on a map for device location
  • Rapid deployment: Detect and Locate Wi-Fi, Bluetooth and BLE devices in 30 minutes and Cellular phones in 90 minutes
  • Detailed Device Information up to 150 fields per device
  • DVR and Forensics
  • Coverage area of 3,000 to 5,000 sq. ft.
  • FCC Certified 100 percent Passive Operation
  • Future Proofed Software Defined Radio (SDR) sensor arrays
  • Stand-alone system (option to upload to the Enterprise version post deployment)

For more information on Bastille, visit bastille.net and follow them on Twitter @bastillenet and LinkedIn.

About Bastille

Launched in 2014, Bastille is the leader in enterprise threat detection through software-defined radio. Bastille provides full visibility into the known and unknown mobile, wireless and Internet of Things devices inside an enterprise’s corporate airspace–together known as the Internet of Radios. Through its patented software-defined radio and machine learning technology, Bastille senses, identifies and localizes threats, providing security teams the ability to accurately quantify risk and mitigate airborne threats that could pose a danger to network infrastructure. For more information, visit www.bastille.net and follow them on Twitter @bastillenet and LinkedIn.