Persistent Monitoring

Bastille provides persistent monitoring of the RF spectrum to enable government and enterprise customers to sense, detect and locate RF-enabled devices operating within your airspace.  Persistent monitoring until now has been the province of specialized professional service offerings and not available as an Enterprise Service.  

Balint Seeber, Director of Vulnerability Research discusses Persistent Monitoring, in particular for bluetooth hotspots and data exfiltration.

Customers using Bastille Enterprise gain persistent monitoring with continuous awareness of the RF devices in their airspace, their activity and location history for physical and cyber security teams.

Persistent monitoring gives customers awareness of everything from listening devices that may be exfiltrating data, video or audio to mobile hotspots.

persistent monitoring with a Bastille Audit

Bastille Audit is a 30 day review of an enterprise’s corporate airspace.  In addition to revealing potential cyber-threats for data exfiltration, Bastille Audit will provide Persistent Monitoring for all RF-enabled devices.

To request a 30 Day Bastille Audit call 800.530.3341 or complete the form below: