Skip to content

Resources

NIST SP 800-53 Mapping Document

Titania Nipper is trusted by the US DoD and civilian federal agencies to accurately automate network security and compliance assessments for routers, switches and firewalls against (i) trusted security benchmarks (e.g., DISA STIGs – NDM, RTR and VPN) and (ii) trusted control and risk management frameworks (e.g., NIST SP 800-53).

By virtually modeling device configurations as single entities to consider overlapping rules, Nipper achieves an accuracy advantage in detecting configuration drift that is proven to reduce assessment times by up to 80% by not wasting time investigating false positives.

Download SP NIST 800-53 Mapping Document