Skip to content

News

  • Home
  • About
  • News
  • Nipper 2.10 extends support up to and including PAN-OS 9.1

Nipper 2.10 extends support up to and including PAN-OS 9.1

Please note the information in this article refers to an earlier version of Nipper. For the latest release notes please visit our support section and for device support please see our supported devices page.

Continuing our tradition of enhancing accuracy and building on support with each new release, Nipper 2.10 extends support of Palo Alto devices to cover PAN-OS 9, one of the most widely used operating systems in deployment.

With increased coverage of Palo Alto device features, Nipper reports provide insight into each device’s functionality, allowing users to maintain an accurate overview of the risks related to the functions each device is performing to enable faster identification of critical risks.

Nipper builds an accurate virtual model of each network device, based on data from configuration files, and runs checks on the model against each of the report types the user has chosen, such as the NVDs, Security Audit or several others available. It then generates a report highlighting each area of risk, assigning each a grade based on impact, ease of remediation and relative speed to fix the vulnerability or area of non-compliance. For every risk found, remediation actions are recommended to enable faster resolution of network risks.

Nipper 2.10 reports include richer information on device features and analysis of risks found, empowering teams with the information they need to prioritize risks while maintaining a clear view of their security posture.

Improved capabilities within Nipper 2.10 for PAN-OS 9 and 9.1 coverage include:

  • Basic Information
  • Network Services
  • General Configuration Information
  • Authentication
  • Password Profiles
  • Administration
  • Logon Banner Message
  • Simple Network Management Protocol (SNMP) Settings
  • Message Logging
  • Name Resolution Settings
  • Dynamic Host Configuration Protocol (DHCP) Settings
  • Network Protocols
  • Network Interfaces
  • Network Address Translation (NAT)/Port Address Translation (PAT) Configuration
  • Routing Configuration
  • Network Filtering
  • Intrusion Protection System (IPS) Settings
  • Time and Date
  • Virtual Systems (VSys)
  • Remote Access (VPN Settings)

Additionally, implementation of a REST API connector has allowed for automatic recognition of the precise version number for each device, further improving the accuracy of risk detection.

As with each new release, we have updated the vulnerabilities our software detects from the National Vulnerability Database (NVDs), STIGS benchmarks in line with the latest supported format, and the PSIRT resources for Cisco devices.

How can customers access the latest version of Nipper?

To access Nipper 2.10 please visit the download area in your account where you will find the latest version available.

Read the full release notes here

 

See the latest release of Nipper in action:

WATCH THE ON-DEMAND WEBINAR

Glen Stimson

In Association With