It’s that time of year when all of the hard work a team puts in comes to fruition. In college basketball, a 16th seed can overcome a 1st seed and come out victorious. The same is happening in the networking space. Agility and innovation are getting noticed by IT organizations as they see problems within the legacy networking space and the slow pace of play. At Nile it’s all about speed and disrupting the status quo.

This February we introduced four new security enhancements as well as various improvements tied to the use of Nile’s DHCP service and simplified troubleshooting features. As our install base expands, the suggestions we’ve received from our customers have continued to help us improve and this makes everyone a winner. Consistency. Performance. Trust.

Here’s what’s in play today.

New zero trust policies (East-West) 

Nile’s default architecture is built for security and as such, isolates every host all the way to the firewall to give the firewall more visibility and control. In some cases, customers want to trade off some of that advanced security for use cases that may warrant east-west policies. For example, because your wireless users need to access printers, you can now define this type of policy within Nile. And you can also allow users to easily send content from their devices to monitors using AirPlay. It’s easy setting up a policy and only takes 2 minutes or less.

No need to touch your firewall.

Built in access control

Customers can now deny access for users, using SSO based authentication, when their status changes in Active Directory (AD), Okta or other identity stores using SCIM (System for Cross-domain Identity Management). What this means is that if a users’ access is revoked when no longer in the organization, there is no need to make changes via a third-party network access control (NAC) solution. Access is immediately revoked.

Not only does this save IT time, it fills a security gap.

Fingerprinting based rules

We’ve added a user-friendly way of using device information to create policies instead of just MAC addresses, OUI, or port, which brings greater security and usability. The advantage is the ability to leverage device fingerprinting data, such as vendor, model and OS version within your policies for greater granularity. For example, you can easily set up a policy to allow all Avaya IP phones to connect to your network. The same can be said for surveillance cameras and conference room technology.

Simplified service set up

We’ve added the ability to define building level segments. In addition to site and zone segments, the set up of a new service is much faster due to the ability to define building level segments.

Two visibility and troubleshooting improvements

  • Addressing roaming issues – IT teams can solve problems faster with more insight data, especially when users connect to multiple SSIDs within a location.
  • Cabling or related network troubleshooting is easier – IT teams have more visibility into end device capabilities. Simple but effective.

Enhanced Nile DHCP service visibility

We’ve added the ability to probe the cloud DHCP instance to provide new visibility into the availability of the Nile DHCP service. You can now view and diagnose potential Nile DHCP service issues more quickly, with clear visibility into availability and response times that can be used for any reporting needs.

An outcome where we all score

That’s it for now. And if you’re pulling for any team that was invited to March Madness that started on the 19th, good luck! I’m pulling for one of the dark horses.

Please don’t hesitate to contact your local Nile sales team or click here to submit your questions.

Sign Up Today

Sign up for our newsletter to stay up-to-date on all things Nile.