Introduction

Bastille Finds Real World RF & Cellular Threats in Real Time

Bastille provides corporations and agencies with detection and response for radio borne threats to their assets, facilities and networks. These threats arise from managed, unmanaged and rogue wireless, IoT and Cellular devices. Bastille does this protection by using Software Defined Radios (SDRs) to passively observe the entire radio space in a facility from 60 MHz to 6 GHz. More than 70% of devices connected to the network today are connected via RF & Cellular and that percentage is growing. Equally important are the radio-enabled and cellular devices in your facility which are NOT connected to your network; those which enter daily with employees and visitors, and those installed by contractors into your buildings. These devices are the ones which can be used to exfiltrate voice, video, and computer data right past your firewalls and into the unsecure world outside.

Example: a laptop legitimately connected to your network right now could also be tethered to a cell phone via Bluetooth and that cellphone can be connected via a 40 Mbps 4G cellular data connection to a server in China which is capturing your company secrets in real time.

Covert, rogue and vulnerable wireless and cellular devices are inside your enterprise today. Suspicious equipment includes SmartTVs, security cameras, printers and peripherals, medical devices, building controls and of course, cell phones.

Only Bastille can deliver:

COMPLETE VISIBILITY: Detect all the wireless/cellular devices and connections in your facilities whether or not they have connected to your network,

THREAT DETECTION: Detect that a device such as one with a Bluetooth or cellular connection is transmitting data (and is not just an employee listening to music),

ACCURATE THREAT LOCATION: Locate both of the offending devices on your floor plan.

Bastille UI shows the office floor plan with location of Cellular, Wi-Fi and Bluetooth devices

Bastille UI shows the office floor plan with location of Cellular, Wi-Fi and Bluetooth devices

Government Only Technology Now Available for Enterprise

Bastille has been doing RF and Cellular Intrusion Detection and research for the Government for years. In 2020 Bastille received FCC approval for its Civilian cellular sensor array. This allows Bastille for the first time to offer accurate Cellular Intrusion Detection to the Enterprise. Now corporations can have the RF security that the DoD and Intelligence Community rely on to protect the nation’s secrets.

A lot more than Cellular Intrusion Detection

Though commonly thought of as Cellular Intrusion Detection, Bastille does a lot more than merely detecting the presence of cell phones. Customers can set up alerts based on wireless device behavior. Examples include:

COMPROMISED DEVICES: Bastille baselines facilities, all wireless devices (including Cellular, Wi-Fi, Bluetooth and BLE) and their typical behavior and can alert when a device is compromised and exhibits abnormal behavior

Bastille Enterprise - Dashboard

Bastille Enterprise - Dashboard

SECURE AREA DATA BREACHES: Alert when an allowed Bluetooth hearing aid performs an unauthorized BLE pairing with a device outside the secure area; or detect when a Company phone at a desk is joined by a personal phone at the same desk.

MDM ENHANCEMENT: Alert when a phone which is not under Mobile Device Management is turned on;

INSIDER THREATS: Alert when a device is seen in an area where it is not allowed, or forensically investigate to understand the devices and their behavior from weeks or months ago

Bastille Enterprise Capabilities

The basic Bastille Enterprise set up provides real-time visibility and situational awareness into the Big 4 protocols operating in your facility: Cellular, Bluetooth, Bluetooth Low Energy, and Wi-Fi.

Download more information on Bastille Enterprise

Download more information on Bastille Enterprise

Bastille’s Intelligence Community customers tell us that even Nation States are now using these common protocols for spying. There are so many of these signals bouncing around even your most secure areas that it’s easy for spy radios to hide in the traffic. However, not with Bastille. Bastille locates every radio emitter in your facility and determines what devices each is connected to, whether on your network or going around your network. This includes the detection of live Bluetooth paired devices, and not just devices attempting to establish a Bluetooth connection.

As an organization, you want to protect your Company secrets from competitors, from criminals and from technical espionage by foreign governments. You have spent a fortune locking down the 200 Mbps of traffic going in and out of your facilities over your internet connections.

Isn’t it time to start watching the 5 Gbps which are leaving your facilities over unmonitored and unchecked radio waves?

For more information please contact us or request a demo.