News Security

Titania Launches New Module for Organizations Working with U.S. Government Agencies to Meet Cybersecurity Compliance Accurately

Titania, specialists in accurate core network security assessment, compliance management, and risk remediation software, announced the launch of a new dedicated module to assess NIST 800-171 compliance for core network devices, both quickly and accurately. The module, an add-on to Titania’s Nipper product, allows any organization that works with U.S. government agencies and handles controlled unclassified information (CUI) in a non-federal IT system to automate compliance for 89% of the core network requirements.

Titania Nipper automates the accurate assessment of 31 of NIST 800-171 core network (firewalls, switches, and routers) security requirements across eight control families. The control families include configuration management, identification and authentication, and risk and security assessment. The new Titania Nipper NIST 800-171 module will automate the assessment of 15 of these requirements across six control families. Evidential information for a further six requirements across four control families will also be highlighted by the module. A companion guide will be provided to illustrate how Nipper can be used to achieve the remaining 10 requirements.

Matt Malarkey, Vice President, Strategic Alliances, U.S. said “Any organization that works with CUI data from the U.S. government needs to comply with these required cybersecurity standards. Some may not be aware of their compliance status, and others may find the assessment process too arduous. This tool can make compliance for NIST 800-171 easier, which means you can focus on retaining and growing your business instead of worrying about losing it,”

Titania’s Nipper solution is an industry-leading software capability that accurately identifies exploitable vulnerabilities in firewalls, switches, and routers and automatically prioritizes recommended mitigations by RMF compliance and/or security risk. Nipper, used by all four arms of the DoD, also provides exact technical fixes to help organizations remediate misconfigurations and stay secure.

Related posts

Production of 200+ Layer QLC NAND Begins

enterpriseitworld

AHAD ropes in Somnath Sarkar as CISO

enterpriseitworld

New Cyber Risk Management can Anticipate and Eliminate Breaches

enterpriseitworld
x