Raxis Transporter
Raxis’ Transporter Enables Remote Penetration Testing

The Raxis Transporter enables the company to conduct internal and wireless pentests remotely.

Are you ready for Raxis?
A Note from the Hacker-in-Chief

Concluding our series about working for Raxis is a message from our CEO, Mark Puckett.

Remediating Account Enumeration Vulnerabilities
Remediating Account Enumeration Vulnerabilities

Account enumeration reveals to an attacker whether or not he or she has valid user[…]

Freedom and Responsibility are our Cornerstones
A Culture of Freedom with an Expectation of Results

Freedom and responsibility go hand-in-hand at Raxis. And we offer our team plenty of both.

Pivoting in an Ever-Changing Environment
Change is Growth in the Pen Testing Field

At Raxis, additional skills mean more opportunities to grow. Lead Developer Adam Fernandez talks about[…]

When one succeeds, we all succeed
Client Success is Raxis’ Success

Communication is the key to success for Raxis and for our customer. Here’s why.

Pen Testing is a Puzzle Not a Checklist
What’s it Like to Work at Raxis?

Find out what it’s like to work at Raxis. Part one of our video series.

Senior Manager Operations & Customer Delivery, Tim Semchenko
Three Reasons Why a Penetration Test Won’t Break Your Network

Fear not the penetration test for it is a good thing that brings no harm[…]

Broadcast Poisoning
AttackTek: How to Launch a Broadcast Resolution Poisoning and SMB Relay Attack

An easy, effective way to test corporate networks is with broadcast poisoning and SMB relay[…]

HVAC system IoT Settings
Securing the Internet of Things

Any connected device is a potential vulnerability. Watch and find out how to secure your[…]

Raxis CTO, Brian Tant
What is Least Privilege Access?

Raxis CTO Brian Tant explains least privilege access and why it is essential to corporate

Raxis CTO, Brian Tant
3 Steps You Should Take Right Now to Reduce Your Risk of a Cyberattack

In this video, Raxis CTO Brian Tant talks about three steps you should take to[…]