MUSHIKAGO GOKU

MUSHIKAGO GOKU is a research device equipped with advanced attack (advanced pseudo-cyber attack) and emergency response functions in addition to the functions of MUSHIKAGO KEI. Although still in the research and demonstration phase, MUSHIKAGO GOKU incorporates our latest technology to meet the needs of users who wish to respond to less frequent but more advanced cyber attacks and to automatically respond to detected attacks.

【  Futures  

Capable of understanding control system assets and security measure levels

MUSHIKAGO GOKU can conduct test modes for information systems and control systems, which can be selected from the dashboard. In the control system mode, penetration testing focuses on control system assets. It also focuses on the availability of the control system, and a mode that does not affect availability can be selected.

Penetration testing difficult to detect with security products

MUSHIKAGO GOKU performs penetration testing content that circumvents anti-virus products. This allows us to understand the extent to which security measures can be taken against sophisticated attacks such as targeted attacks.

Emergency protection against detected threats

For threats detected by MUSHIKAGO GOKU, emergency security measures are taken by automatically changing terminal settings, network settings, executing defense programs, etc. to immediately protect the system from the threat. This allows provisional measures to be taken before damage from a cyber attack occurs.

Inquiries about our products

Please feel free to contact us for product-related details.