Skip to content

Nipper Enterprise for routers, switches & firewalls

Continuous Security &
Compliance Assurance at Scale

Minimizing network infrastructure attack surface with continuous monitoring of routers, switches and firewalls for security control and RMF compliance

Bringing the Power and Accuracy of Nipper to the Entire Enterprise

Designed to assure network security and compliance, in accordance with vendor device-hardening best practices, Zero Trust segmentation, and control and risk management frameworks - Nipper Enterprise delivers fast, accurate visibility of configuration posture at scale.

Network owners use Nipper Enterprise to increase the coverage and cadence of assessments, evidence continuous compliance with military and industry regulations, and minimize their attack surface via MITRE ATT&CK® misconfiguration prioritization.

ICON - Proactive Assessment - Enterprise

Assess network infrastructure
on an enterprise scale

ICON - Configuration Drift Monitoring - Enterprise

Assure network security &
compliance posture in real-time

ICON - Alert - Enterprise

Prioritize remediation by risk
to shut-down attack vectors

Identifying and Addressing Configuration Drift, in Real-time

Automating an inside-out view of security and compliance vulnerabilities across network infrastructure – Nipper Enterprise enables risk-prioritized remediation to shut down attack vectors that pose real-world threats to the enterprise.

Configuration drift detection

Gain immediate awareness of any device configuration changes, providing assurance that planned network changes have not created new vulnerabilities as well as alerting to unplanned changes (indicators of compromise).

Two cyber security professionals sat at their desk in a network control room, discussing work and monitoring computers.

SOCs

Automate snapshot views, prioritized for risk, of the security and compliance posture of every router, switch and firewall in a Configuration Management Database (CMDB) on a monthly basis or at a more frequent cadence as required.

Military cyber security professional speaking on headset and using computer while working in network control center.

NOCs

Check the CMDB for configuration changes and automatically trigger an audit of those changed files for a proactive way to assess the impact of configuration drift as it occurs, without the need for direct, credentialed device access.

Reporting Made Easy

Evidence-based:

  • green tick
    STIGs
    Automate NDM and RTR checks with pass/fail evidence…
  • green tick
    NIST SP 800-53
    Pass/fail evidence of compliance with up to 49 controls…
  • green tick
    PCI DSS 4.0
    Automate requirement checks for network devices…

 

Exception-based:

  • green tick
    Titania Security Audit
    Detect where configs deviate from vendor hardening standards...
  • green tick
    CISCO PSIRT
    Exception-based reports for vulnerabilities…
  • green tick
    NIST NVD
    Assess for national vulnerabilities in minutes…
  • green tick
    CIS Benchmarks
    Check for vulnerabilities against the benchmarks…
  • green tick
    NIST SP 800-171
    Accurate assessment of up to 89% of network controls...
  • green tick
    CMMC
    Assess compliance with up to 89% of network security practices...

 
➁ Launching 2024

How it works

Stateless and passive, Nipper Enterprise is a horizontally scalable, agentless web-based application that is accessed through modern web browsers to support a range of internal and external use cases.

A diagram explaining how Nipper Enterprise works, staring at the device going into a CMDB or Git repository, arriving into Nipper Enterprise for analysis (accurate misconfiguration identification underpinned by Titania's proven virtual modelling technology) and then feeding into tech integrations as needed such as SIEM, SOAR, ITSM, Ticketing and GRC

Flexible Deployment

Flexible Deployment
Nipper Enterprise can be deployed either on-premise with an OVA, enabling deployment in offline environments, or on a virtual private cloud with an AMI.

Enterprise Integrations

ICON - Integration
The solution provides Rest APIs and JSON outputs for integration with trusted 2FA, SIEM, SOAR, GRC and ITSM/trouble-ticketing solutions.

Stateless & Passive

ICON - Stateless & Passive - Minimal Top & Bottom Padding
Nipper Enterprise does not require access to devices as it connects to a CMDB or Git repository, to proactively monitor configuration drift.

Proactive Audits

ICON - Proactive Assessment
New or changed device configurations in the repository, trigger Nipper Enterprise to proactively fetch the latest (changed) configs for assessment.

Automatic Labeling

ICON - Automatic Labelling
Configuration repository labels are inherited automatically, with only labels passed to third-party solutions.

Customizable Scheduling

Customizable Scheduling (1)
Audits can be scheduled according to device labels indicating, for example, network criticality, location, device type, vendor, etc.

Configurable Parameters

ICON - Configurable Parameters
Detailed check descriptions and configurable parameters help ensure network checks reflect organizational policies and risk profile.

Agnostic Data Pipeline

ICON - Agnostic Data Pipeline
Risk-prioritized findings are provided in both human-readable and machine-readable formats, enabling integrations with third-party security and compliance tools.

Snapshot Reporting

ICON - Snapshot Reporting
Review ‘point in time’ security and compliance posture snapshots to forensically analyze the extent to which a network has been compromised following signs of an attack.

Air-gapped Assessments

ICON - Air-gapped Assessments
Assess and assure security and compliance, even in offline networks. Assessment methodology does not require direct access to devices, enabling deployment in offline networks.

Supported Devices

For specific details on Nipper Enterprise's support for vendor’s products, models and versions, please
contact us.

cisco-partner-small
paloalto-logo
juniper-logo
checkpoint-logo-sp
aruba
Fortinet-sep23-2
f5
arista-logo-sp
TNA_STIGs_Check_Against_STIG_Requirements

ServiceNow CMDB -Nipper Enterprise Integration

The Nipper Enterprise ServiceNow CMDB app, available within the ServiceNow app store, allows Nipper Enterprise users to integrate their ServiceNow CMDB with Nipper Enterprise via an authenticated read only API. This allows the solution to sync and provide continuous, passive and proactive security and evidence-based compliance assessments of networking devices - routers, switches and firewalls - at network scale. 

 So, you can: 

  • Continuously monitor for configuration drift, and 
  • Gain immediate awareness of configuration changes with automated risk analysis. 

The app continuously monitors and tracks changes to the segmentation data and configuration data. Change notifications are pushed to Nipper Enterprise via the app, allowing it to remain in sync and perform proactive assessments as and when the listed networking devices’ configurations change.  

Explore Related Resources

New Report Reveals Exploitable Network Misconfigurations Cost Organizations 9% of Total Annual Revenue
Report

New Report Reveals Exploitable Network Misconfigurations Cost Organizations 9% of Total Annual Revenue

Nipper Enterprise Product Overview
Datasheet

Nipper Enterprise Product Overview

What is Zero Trust and how can it be achieved?
Technical Brief

What is Zero Trust and how can it be achieved?

Request a Nipper Enterprise Demo

» Configuration drift prevention

» Critical risk remediation

» Zero Trust networking

» Automated regulatory compliance reporting

» MITRE ATT&CK analysis

» Remediation workflow improvement

Register here for a personalized demo