Go to content

Security Components

Configuration Management

One of the fundamentals of building a solid cybersecurity strategy is knowing what devices and applications are in use and how they are configured in terms of security.

Nanitor provides you with real-time visibility of potential issues with your security configuration, helping you to focus your hardening efforts.

Security configurations

Key benefits

  • 01

    Reduce the attack surface

    Ensuring that security configurations follow best practices helps create a strong first line of defense in order to reduce the blast radius in case a malicious user gains access to your systems.

  • 02

    Complete visibility

    Nanitor’s intuitive user interface gives a comprehensive picture of current security configurations and, in combination with the Technical Policy component, makes it easy to create a risk reduction program.

  • 03

    Integrated use of industry best practices

    Nanitor tracks the security posture of your systems and ensures that they follow your technical policy. When insecure configurations are detected, Nanitor will provide detailed information and prioritization along with remediation instructions.

  • 04

    Quick time-to-result

    Installing the Nanitor server is quick, onboarding is simple and you can expect to get your first results within minutes following onboarding. Start improving your organization’s cybersecurity posture systematically within days.

Security does not happen by chance

Security must be consciously designed, implemented and enforced.

Out-of-the-box configurations for IT assets focus on ease-of-use and often favor simplicity over security. Many computer systems are insecure by default, allowing malicious users to roam freely around your network when they get through basic defenses.

Configuring your assets according to best practices is a fundamental security requirement and an essential line of defense against threats.

Background photo - Security does not happen by chance

Configuration based on best practices

The Nanitor Configuration Management component provides comprehensive visibility of your security configurations across all platforms, enabling effective management of your security technical policy.

This makes it easy to detect and remediate configuration issues. After defining your technical policy and compliance requirements, your organization can track violations of the policy in real time through Nanitor, with detailed remediation instructions where rules are broken.



Key functionality

  • Nanitor maintains a comprehensive inventory of all your assets, applications, services, users and networks.
  • Define and document your organization’s technical policy within the Nanitor system in accordance with proven industry best practices, compliance frameworks and regulatory requirements.
  • Once your technical policy is defined, Nanitor helps your organization enforce it by compiling, listing and prioritizing potential violations of the policy in the configuration of your systems. Each issue comes with detailed remediation instructions.
  • Nanitor can generate printable reports on potential issues for security officers and management, providing an overview of your organization’s security status.
  • Organize important issues into Projects within the Nanitor system and assign them to relevant staff, then track progress on remediating the issues as you tighten up your systems.

Industry best practices

  1. CIS
  2. Cyber Essentials
  3. NIST

Compliance frameworks

  1. ISO 27001
  2. PCI
  3. HIPAA
  4. SOC2

Regulatory requirements

  1. NIS - Network and Information Systems
  2. National Infrastructure Directive