Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Titania Launches New Module for Organizations Working with U.S. Government Agencies to Meet Cybersecurity Compliance Accurately

November 2021 by Marc Jacob

Titania announced the launch of a new dedicated module to assess NIST 800-171 compliance for core network devices, both quickly and accurately. The module, an add-on to Titania’s Nipper product, allows any organization that works with U.S. government agencies and handles controlled unclassified information (CUI) in a non-federal IT system to automate compliance for 89% of the core network requirements.

NIST 800-171 is a list of cybersecurity requirements introduced by the National Institute of Standards and Technology. The standard helps to protect controlled and sensitive government information managed by contractors or other organizations. However, the requirements can be challenging and time-consuming to implement. For a new contractor, set up can take 6-8 months. Organizations must self-assess and attest to compliance since no official body oversees adherence. Failure to comply can result in termination of contracts and criminal prosecution.

Titania Nipper automates the accurate assessment of 31 of NIST 800-171 core network (firewalls, switches, and routers) security requirements across eight control families. The control families include configuration management, identification and authentication, and risk and security assessment. The new Titania Nipper NIST 800-171 module will automate the assessment of 15 of these requirements across six control families. Evidential information for a further six requirements across four control families will also be highlighted by the module. A companion guide will be provided to illustrate how Nipper can be used to achieve the remaining 10 requirements.

Nipper for NIST 800-171 consolidates all findings into one easy-to-read report that provides evidence of compliance and suggestions for remediation.

Titania’s Nipper solution is an industry-leading software capability that accurately identifies exploitable vulnerabilities in firewalls, switches, and routers and automatically prioritizes recommended mitigations by RMF compliance and/or security risk. Nipper, used by all four arms of the DoD, also provides exact technical fixes to help organizations remediate misconfigurations and stay secure.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts