TMCnet News

Telos Announces Xacta.io - An Advanced Cyber Risk Management Platform
[June 20, 2018]

Telos Announces Xacta.io - An Advanced Cyber Risk Management Platform


Today at the Worldwide Public Sector Summit hosted by Amazon Web Services (AWS), Telos® Corporation, a leading provider of continuous IT security solutions and services for the world's most security-conscious organizations, announced the next generation of cyber risk management - Xacta (News - Alert).io.

The Xacta.io platform will address user requirements for cyber risk and compliance analytics and visualization while enabling streaming and persistent data sources for plentiful and accessible information. Xacta.io will empower users to maximize the value of security risk and compliance data to derive actionable intelligence required to actively manage cyber risk.

Xacta.io's microservices-based, environment-agnostic technology stack makes possible data ingestion and processing on a massive scale. Data sources can include third-party solutions such as security and vulnerability scanners, endpoint agents, cloud service provider APIs, threat intelligence feeds, playbooks and more for robust cyber risk situational awareness and management. The advanced visualization dashboard will provide compliance scorecards, regulatory reporting, ad-hoc reporting, analytics and decision support.

"Security and compliance practitioners view continuous compliance as the ultimate goal of cyber risk management," said John B. Wood, chairman and CEO of Telos. "While accelerating the ability to reach a point-in-time Authorization to Operate (ATO) is critical, Xacta.io's new technology stack and data connector framework make significant progress toward maintaining a rolling ATO with continuous compliance."

Deployable in the AWS cloud and on premises, the Xacta.io platform will be released in the first quarter of 2019, with additional services added ove time.



About Xacta

In 2000, Telos revolutionized certification and accreditation with the release of Xacta Web C&A to automate labor-intensive manual tasks. Ongoing research and development over the coming years resulted in the 2014 release of Xacta Continuum for continuous monitoring and Xacta Compliance Campaign Manager in 2015 to address manual procedural controls. In June 2017, Telos launched Xacta 360 to streamline security compliance and empower a 360-degree view of the threat landscape and deliver powerful new capabilities that help enterprises cut the time needed to develop the body of evidence necessary to assure compliance with rigorous security standards. Xacta.io represents the next generation of cyber risk management.


About Telos Corporation

Telos Corporation empowers and protects the world's most security-conscious organizations with solutions and services for continuous security assurance of individuals, systems and information. Telos' offerings include cybersecurity solutions and services for IT risk management and information security; secure mobility to protect globally connected organizations; and identity management to establish trust in personnel and continuously monitor for insider threats. The company serves military, intelligence and civilian agencies of the federal government, allied nations and commercial organizations around the world. In 2017, Telos was recognized as a leading cybersecurity company, evidenced by a top 25 ranking on the global Cybersecurity 500 list. The company is also a 2017 recipient of the prestigious James S. Cogswell Outstanding Industrial Security Achievement Award from the Defense Security Service (DSS), awarded to less than .03% of eligible organizations. For more information, visit www.telos.com and follow us on Twitter (News - Alert) @TelosNews.


[ Back To TMCnet.com's Homepage ]