Remote Internal Penetration Testing

Three Flavors of Transporter

No matter what type of environment, Raxis Transporter can quickly deploy to any location in the world and adapt to any type of operating environment. Transporter is predominately used for penetration testing the internal networkwireless network, and IoT/embedded systems. This provides Raxis access to work as a malicious insider or perhaps someone that recently breached security controls to gain access behind the firewall. For example, you’d likely be surprised how effective tailgating into an office and deploying a little Pi4 Transporter can be.

Raspberry Pi4
Dell Micro PC
Virtual Machine / Cloud

Remote Penetration Testing Made Easy

Save time and money with Transporter, our remote penetration testing solution designed to securely facilitate engagements that previously required an on-site engineer.

Specifications

  • Pi4, ARM-based stand alone unit
    • Small footprint desktop computer
    • Easy to deploy by customer, easy to remove
  • Dell Micro, Intel-based stand alone unit
    • Small footprint desktop computer
    • For use where additional processing power is needed
    • Easy to deploy by customer, easy to remove
  • Virtual Machine
    • VPC compatible, customer-deployed via the internet
    • Operates on recent versions of Ubuntu or Kali
    • Requires a deployment call with our engineering team
    • Fully capable of working with cloud providers and content delivery networks such as Amazon AWS, Microsoft Azure, Google Cloud, Cloudflare, Akamai, hybrid cloud, and SaaS solutions
  • Optional re-test to validate remediation
  • Continuous and/or On-Demand Penetration Testing 
  • Penetration testing services are based on the MITRE ATT&CK penetration testing framework
  • Meets or exceeds requirements for NIST 800-171/CMMC, PCI, HIPAA, GLBA, ISO 27001, and SOX

Available as a subscription service

NIST 800-53 compliant