v3.8.0
April 28, 2025
New Features
- Cisco IOS XE & FortiGate CIS Benchmarks
The CIS Benchmarks are community-developed secure configuration recommendations for hardening organizations’ technologies against cyber attacks.
Support has been added to Nipper 3.8.0 for Cisco IOS XE 17.x Benchmark v2.1.1 & FortiGate 7.0.x Benchmark v1.3.0, allowing customers to generate detailed CIS Benchmark reports for their Cisco IOS XE & FortiGate devices.
Extended device support within Nipper to allow greater breadth of reporting across top devices. - Enablement of Command Line Interface (CLI) for both Windows and Ubuntu allowing users to interact with Nipper directly from their terminal.
- The ability to perform audits of devices managed by a Panorama with one connection, offering improved visibility of device configurations.
- Support for Ubuntu
- Ubuntu users can now seamlessly run Nipper and generate the latest network security reports natively within their environment.
- All the capabilities of Nipper will now be available directly on Ubuntu, eliminating the need to switch to another operating system for report generation.
- Ubuntu users will have access to all the reporting features, including vulnerability assessments, security configuration reports, and compliance checks, available in Nipper.
- Extended Checks for Firepower Devices
In this release, we have extended the breadth of our checks against Firepower devices to provide deeper visibility and enhanced security assessments. The following features are now supported:- NTP
- Enhanced Logging Capabilities
- NAT/PAT
- DNS
- DHCP
- IPS/IDS
- VPN & Remote Access
- Expanded Device Support
Nipper 3.8.0 now includes expanded support for several devices, allowing users to perform audits across a wider range of network devices. The following devices are now fully supported:- Arista EOS 4.32.2F
- Check Point R81.20
- Cisco IOS XE 17.6.8
- Fortigate FortiOS 7.4.7
- Watchguard Firebox v12.x
Continual Improvements
- Resolved an issue whereby Nipper crashes when trying to do ‘Save All’ format for reports generated by Cisco XR.
- Enhanced the user experience by improving the messaging when using the ‘Save All’ option in Nipper. Users will now receive more detailed and clearer notifications when saving to multiple formats at once, making the process more intuitive.
- Resolved an issue whereby Nipper crashes when trying to connect to devices using remote list functionality.
- Resolved an issue whereby Nipper crashes when trying to audit an empty configuration file.
- Enhanced documentation around supported devices in the user guides, giving clearer, more accessible details on supported devices to assist with accessing configuration files.
- Fixed broken links in NIST 800-53 report for Juniper devices.
- Ensured all shortcut commands work as expected.
- Fixed missing links in NVD and Cisco PSIRT Reports.
- Resolved an issue with auditing Palo Alto PanOS 11.1 against STIG NDM, whereby Nipper was misreading the configuration for the check: SRG-APP-000170-NDM-000329 and returning a false positive.
- Resolved issue whereby Nipper does not set the access VLAN against the Interface when running a NIST SP 800-53 report for FortiOS 6+.
- Where no devices are selected for Cisco Firepower, the report generation process will now be stopped and a new pop-up message shown, stating “Nipper did not detect any usable device configuration for auditing. Try using the “New Report” option with your selected configuration.”
- Resolved several issues within the Audit Sites and Audit Scopes functionality, including
- Audit Scope not importing correctly
- An Audit site could be imported as an Audit scope
- Audit Sites ‘Edit’ button incorrectly presented different options to ‘New’