Constant Monitoring for WiFi Hotspots

Bastille enables organizations to constantly monitor their airspace for RF emissions, including the presence of portable WiFi or mobile WiFi hotspots enabled by cellular or other devices. Persistent monitoring for RF until now has been the province of specialized professional service offerings and not available as an Enterprise Service.  

Customers using Bastille Enterprise gain full spectrum monitoring with continuous awareness of the RF devices in their airspace, the activity and location history.

In-place monitoring of RF gives customers awareness of mobile hotspots that may be entering corporate airspace providing Internet access out of the control of physical and cyber security policies. 

Bastille detects devices operating across the full spectrum, providing constant monitoring and threat awareness to physical and cyber security teams.

Balint Seeber, Director of Vulnerability Research at Bastille Networks discusses constant monitoring for WiFi hotspots.

Examples include

  • Constant Monitoring for WiFi Hotspots
  • Constant Monitoring for Cellular Hotspots
  • Constant Monitoring for Bluetooth Hotspots

CONSTANT MONITORING FOR WiFi HOTSPOTS WITH A BASTILLE 30-DAY AUDIT

Bastille Audit is a 30 day review of an enterprise’s corporate airspace and in addition to revealing potential cyber-threats for data exfiltration, Bastille Audit will provide constant monitoring for wireless hotspots.

To request a 30 Day Bastille Audit call 800.530.3341 or complete the form below: