Skip to content

Nipper for routers, switches & firewalls

Proactive Network Configuration Assessments

Close your most critical security and compliance gaps with prioritized risk and remediation findings from Nipper.

Introducing Nipper

Analyzing configurations with the precision and know-how of a pentester, Nipper is a must have on-demand solution for configuration management, compliance and control.

Network risk owners use Nipper to shut down known pathways that could allow threat actors to alter network configurations and scale attacks.

Whilst assessors use Nipper to reduce audit times by up to 80% with pass/fail evidence of compliance with military, federal and industry regulations.

ICON - Zero Trust - Nipper

Assess Zero Trust readiness using vendor hardening standards

ICON - Segmentation - Nipper

Assess that networks are adequately segmented

ICON - Evidence-based compliance - Nipper

Assess compliance with risk management frameworks

Delivering Increased Security From Compliance Through Automation

Providing complementary analysis to server-centric vulnerability management solutions, Nipper’s advanced network contextualization suppresses irrelevant findings, prioritizes risks by criticality, and automates device-specific guidance on how to fix misconfigurations.

Exception-based security reporting

In minutes, Nipper determines where configurations fail to adhere to vendor hardening guides and network infrastructure hardening best practices, also checking for known vulnerabilities.

Man in business attire working at his desk whilst using computer.

Internal Teams/Auditors

Quickly, easily and accurately detect networking misconfigurations and determine their impact if exploited, the ease of exploitation, and ease of fix. View the findings through Nipper’s security or compliances lenses to accurately report your posture and prioritize remediation workflows by risk criticality. 

 

Male engineer using his laptop in a network server room.

External Assessors/Pentesters

Significantly reduce the time spent auditing routers, switches and firewalls against industry and regulatory compliance standards by automating the in-depth configuration assessment analysis and recommendation reporting which can be white-labelled for your branding.

Reporting Made Easy

Evidence-based:

  • green tick
    STIGs
    Automate NDM and RTR checks with pass/fail evidence…
  • green tick
    NIST SP 800-53
    Pass/fail evidence of compliance with up to 49 controls…
  • green tick
    PCI DSS 4.0
    Automate requirement checks for network devices…



Exception-based:

  • green tick
    Titania Security Audit
    Detect where configs deviate from vendor hardening standards...
  • green tick
    CISCO PSIRT
    Exception-based reports for vulnerabilities…
  • green tick
    NIST NVD
    Assess for national vulnerabilities in minutes…
  • green tick
    CIS Benchmarks
    Check for vulnerabilities against the benchmarks…
  • green tick
    NIST SP 800-171
    Accurate assessment of up to 89% of network controls...
  • green tick
    CMMC
    Assess compliance with up to 89% of network security practices...

“Nipper plays an important role as it helps to audit every device accurately and enables us to dedicate our valuable resources by analyzing and prioritizing fixes.”
Senior Analyst, Retail

Close up of retail bar code.

How it Works

Nipper is a downloadable application which is installed on a local machine, enabling deployment in air-gapped environments and offline networks. The configuration assessment methodology does not require direct access to devices.

Diagram explaining how Nipper works, using config data from switches, routers and firewalls, it reads the running config, virtually models each device including their settings, then automates comparison of device data to vendor hardening guides and compliance standards to identify misconfigurations, then it will then risk-prioritize findings presented in a human-readable format.

Audit Scoping

ICON - Proactive Audits
Define the scope of the audit by specifying which IP addresses to include/exclude, which audit reports should be scoped and whether to include/exclude report sections.
 

Configurable Check Parameters

ICON - Configurable Parameters
Detailed check descriptions and configurable parameters help ensure network checks reflect organizational policies and risk profile.

Report Browser

ICON - Report Browser
Navigate audit reports with ease, add notes or exclude findings altogether as required. Modified results can be, optionally, remembered and applied each time the same device is audited, or the type of device is audited, or all devices, as required.

'Save' Formatting

ICON - Save Formatting
Easily read, filter, manage and export findings to a variety of platforms including STIG Viewer (Checklist, CMRS, XCCDF, and CSV), HTML, SQL, CSV, LaTex, ASCII, and XML).

Air-gapped Assessements

ICON - Air-gapped Assessments

Assess and assure security and compliance, even in offline networks. Assessment methodology does not require direct access to devices, enabling deployment in offline networks.

Nipper Supported Devices

For specific details on Nipper’s support for vendor’s products, models and versions, please either contact us or request a trial.

cisco-partner-small
paloalto-logo
juniper-logo
checkpoint-logo-sp
Fortinet-sep23-2
f5
arista-logo
aruba-logo

Explore Related Resources

NIST SP 800-53 Mapping Document
Mapping Documents

NIST SP 800-53 Mapping Document

Titania Nipper Datasheet
Datasheet

Titania Nipper Datasheet

What is Zero Trust and how can it be achieved?
Technical Brief

What is Zero Trust and how can it be achieved?

Ready for continuous misconfiguration detection and response for enterprise networks?

Harness the power and accuracy of Nipper at scale with Nipper Enterprise

Request a Nipper Demo

» Evidence-based compliance reporting

» Security audits and vulnerability management

» Risk-prioritized view of non-compliances

» Remediation analysis to improve compliance posture

» Zero Trust readiness assessments

» Automated network segmentation checks

Register here for a personalized demo