Skip to content

News

  • Home
  • About
  • News
  • Titania Nipper 2.9.0 delivers greater accuracy for Fortinet device audits.

Titania Nipper 2.9.0 delivers greater accuracy for Fortinet device audits.

Please note the information in this article refers to an earlier version of Nipper. For the latest release notes please visit our support section and for device support please see our supported devices page.

The latest release of Titania Nipper offers enhanced accuracy for customers auditing Fortinet firewalls, now supporting up to FortiOS 6.4 across Windows 10, CentOS 7 and Ubuntu 18.04.

Fortinet firewalls are within the top 10 device brands audited with Titania Nipper and as customers update to the latest FortiOS to access security fixes and new features, we have expanded Nipper’s capabilities to audit across the entire FortiOS 6 release range.

Customers can now audit the most modern features in Fortinet devices and produce detailed and accurate reports within minutes. Reports cover more areas than before such as reporting on virtual wire pairs, VLANs over VXLANs and MAC VLANs.

Nipper reports clearly highlight any security issues within the organization’s network, providing remedial recommendations and an impact assessment. Each issue is graded for overall impact and ease of remediation, empowering the security team to quickly prioritize fixes and spend less time investigating false positives.

Small footprint

FortiGate devices can be audited with minimal contact with the device, therefore leaving a small footprint. To run an audit Nipper connects to the device, automatically retrieves the configuration file and then logs back out within seconds. Alternatively, a customer can manually retrieve the configuration file for the device and pass it to Nipper, in which case there is no connection to the device needed.

How can customers access the latest version?

Customers can update to the new version by launching Nipper and following the prompts on the launch screen to update to version 2.9.0. Once updated there is no need to change your process of auditing as Nipper’s internal device detection IP will determine which operating system you are running.

Other improvements

Also included in this release are bug fixes as part of our continuous improvement procedures.

You can read the full release notes here.

Glen Stimson

Compliance Certifications