Titania Nipper – Securing and Assuring the Network

Additional Info

CompanyTitania
Websitetitania.com
Company size (employees)50 to 99
Headquarters RegionEurope
Type of solutionSoftware

Overview

Titania Nipper is trusted by US military and civilian federal agencies and their prime and sub-contractors to accurately automate network device assessments against trusted risk management and control frameworks (NIST 800-53, CMMC, and NIST 800-171). By virtually modelling device configurations as single entities to consider interdependencies across the network, Nipper accurately detects vulnerabilities in firewalls, switches and routers, automatically prioritizing the risks they pose to the organization. It identifies misconfigurations within the network to minimize critical vulnerabilities for baseline zero trust protection.

Nipper’s accuracy-advantage is proven to reduce audit times by up to 80% as a result of not wasting time investigating false positives. The software also provides risk-prioritized remediation advice and exact technical fixes for misconfigurations, to further support and accelerate the process of becoming secure and compliant.

The solution offers a choice of security and compliance lenses. With this software, 94% of the PCI DSS v4.0 testing procedures relating to network devices can be automated. For MilFed organizations, Nipper generates assessor-ready reports of compliance with 52 of NIST 800-53 network controls and 89% of CMMC network practices to evidence SCRM.

Nipper’s reports are written in plain English and can be exported in machine-readable formats.

One customer in the Consumer Goods industry ($500m – $1bn) commented: “Titania Nipper is one of the most in depth and accurate tools we have used. The precision of detecting threats and vulnerabilities is unmatched, no longer do we have a bunch of false positives to isolate.”

To meet the growing market need for continuous accurate, risk and remediation prioritized assessments, Titania is now focusing on scaling Nipper for enterprises to support their zero trust security strategies.

How we are different

In recent independent study commissioned by Titania, 70% of respondents reported that their organization faces difficulties prioritizing remediation based on risk. Nipper automatically prioritises findings by security and/or compliance risk and provides risk remediation advice with exact technical fixes for misconfigurations. The solution helps customers reduce MTTD vulnerabilities, as well as MTTR, in order to reduce their exposure to critical risks. A customer in IT services (size $10b - $30b) commented: “Our overall experience with Nipper has been great as its automated architecture gives great flexibility. The team was very supportive in helping us set compliance review and audit benchmarks."


Traditional “grep” configuration auditing is prone to false positives and negatives, Nipper is a configuration auditing solution with enhanced process automation, built-in virtual modelling engine and natural language processing capabilities. As well as being the only network vulnerability assessment solution on the market capable of identifying misconfigurations and the exact remediation required for mitigation, Nipper is also the only offline configuration review tool, according to Gartner, enabling auditing of air-gapped networks.
The solution has now been supporting the Department of Defense and other US government security and compliance missions for 10+ years and provides evidence for NIST 800-53 network controls, as well NIST 800-171 and CMMC network practices to evidence SCRM within the DIB.


Titania is now focused on accelerating growth plans with the launch of Nipper Enterprise. This web app uses a set of containerized Nipper instances that scale up and automate the auditing of the configs of every network device, every day. Nipper solutions provide forward-thinking organizations with the tools needed to implement continuous auditing, support their zero trust strategies and defend their network from preventable attacks.