Transporter Remote PEnetration TEsting

Small, simple, and secure remote penetration testing

Three flavors of Transporter

No matter what type of environment, Raxis Transporter can quickly deploy to any location in the world and adapt to any type of operating environment. Transporter is predominately used for penetration testing the internal network, wireless network, and IoT/embedded systems. This provides Raxis access to work as a malicious insider or perhaps someone that recently breached security controls to gain access behind the firewall. For example, you’d likely be surprised how effective tailgating into an office and deploying a little Pi4 Transporter can be.

Transporter based on Raspberry Pi4
Raspberry Pi4

The Raspberry Pi4 is the workhorse of our remote penetration testing solution. Raxis has deployed these devices all over the world and they have assisted us in performing hundreds of successful penetration tests. The best part of Pi4? It’s very simple to deploy and remove for our customers.

Dell Micro

For situations that need a little more horsepower, such as large internal networks that require us to run several instances of scans or virtualized resources, Raxis deploys the Intel NUC or the Dell OptiPlex Micro system. This provides us with SSD, more RAM, and more CPU to quickly attack more subnets and larger workloads.

Server room interior in datacenter
Virtual Machine

Working out of a VPC with no physical network ports? No problem, we have a virtualized version of Transporter you can deploy to your VPC. We can work with AWS, Azure, Google Cloud, VMWare Cloud, or any other cloud system that can host an Ubuntu or Debian Linux instance. Due to the added complexity (and sometimes difficulty removing the VM afterward), we prefer a physical solution whenever possible.

Easy to deploy, easy to remove

Transporter

Since the bad guy hackers work from home, Raxis is also home based and has been performing highly effective penetration tests since 2011. The Raxis Transporter saves time and money by bringing our services onsite when our team doesn’t need to be.

Transporter comes in a few different flavors, starting with the very popular Raspberry Pi4 edition that we have deployed all over the world. We also have a larger Dell Micro solution for when we’re needing more performance, or a Virtual Machine in cases that we need to be operating in a cloud or virtualized environment.

Step 1

We’ll ship you a preconfigured Transporter that is based on a Raspberry Pi4. Connect it to a network port that has external internet access, typically one that you would use for any of your employees.

Step 2

Login to Raxis One to see if the transporter is connected. If you’re having trouble, just send us a note and we’ll jump in to see how we can help.

Step 3

Login to Raxis One and keep tabs on your assessment. We’ll send you updates via the portal, and you’ll also receive status updates via email.

Step 4

Disconnect the Transporter, place it back in the box, and use the prepaid form to ship it back to us. Or, keep it connected for your next Raxis test.

Remote penetration testing made easy

Save time and money with Transporter, our remote penetration testing solution designed to securely facilitate engagements that previously required an on-site engineer.

Specifications

Transporter

  • Pi4, ARM-based stand alone unit
    • Small footprint device
    • Easy to deploy by customer, easy to remove
  • Dell Micro, Intel-based stand alone unit
    • Small footprint desktop computer
    • For use where additional processing power is needed
    • Easy to deploy by customer, easy to remove
  • Virtual Machine
    • VPC compatible, customer-deployed via the internet
    • Operates on recent versions of Ubuntu or Kali
    • Requires a deployment call with our engineering team
    • Fully capable of working with cloud providers and content delivery networks such as Amazon AWS, Microsoft Azure, Google Cloud, Cloudflare, Akamai, hybrid cloud, and SaaS solutions
  • Optional re-test to validate remediation
  • Continuous and/or On-Demand Penetration Testing
  • Penetration testing services are based on the MITRE ATT&CK penetration testing framework
  • Meets or exceeds requirements for NIST 800-171/CMMC, PCI, HIPAA, GLBA, ISO 27001, and SOX
  • Available as a subscription service
  • NIST 800-53 compliant