Based in the UK and Arlington, VA, Titania, specialists in accurate core network security assessment, compliance management, and risk remediation software, announced the launch of a new tool to automate checks of core network security practices of the defense industrial base to meet the specifications set by the Department of Defense (DoD) under its CMMC standards. It’s the first solution to market with dedicated built-in capabilities that address these new requirements, which affect over 300,000 companies in the defense supply chain that are responsible for protecting sensitive information.

The module is available as part of Titania’s Nipper solution, the industry-leading software that accurately identifies exploitable vulnerabilities in firewalls, switches, and routers and automatically prioritizes recommended mitigations by RMF compliance and/or security risk. Nipper, used by all four arms of the DoD, also provides exact technical fixes to help organizations remediate misconfigurations and stay secure. Now, the new module automates the audit process for dozens of the most mission critical CMMC security practices for the core network. It produces a CMMC assessor-ready report that indicates compliance within minutes and provides a list of priorities and remediation advice to address any issues. So, as well as the solution saving organizations one hour of audit time per device – which can account for as much as $200 per device – the module can also be used to significantly reduce the mean time to remediate and bring about security from compliance.

“The federal government can’t afford another cyberattack like the one that targeted the SolarWinds. It’s one of the reasons why the DoD is mandating all suppliers to demonstrate an appropriate level of proactive cybersecurity. Anyone who does or wants to do business with the Pentagon will need to comply and that won’t come easily to many,” said Matt Malarkey, VP, Strategic Alliances, Titania North America.

“We’ve developed this new module to help businesses of all sizes quickly and cost-effectively fulfill the requirement by assessing compliance, generating evidence, and providing insight into what vulnerabilities need fixing so that suppliers can both stay compliant and prioritize the remediation of any critical issues first,” continued Malarkey.

Visit Titania at www.titania.com