TMCnet News

Xacta.io Leverages Security Data at Scale to Actively Manage Cyber Risk
[October 08, 2019]

Xacta.io Leverages Security Data at Scale to Actively Manage Cyber Risk


ASHBURN, Va., Oct. 08, 2019 (GLOBE NEWSWIRE) -- Telos ® Corporation, a leading provider of cyber, cloud and enterprise security solutions for the world’s most security-conscious organizations, today announced the general availability of Xacta.io™, the next generation cyber risk management platform.

Designed to address the complexity of managing cyber risk and compliance in modern computing environments – from cloud, multi-cloud and on-premises assets – Xacta.io empowers users to maximize the value of security risk and compliance data to derive intelligence required to actively manage cyber risk. Information gathered by Xacta.io can assist in making decisions pertaining to authorization, remediation prioritization, process and status reporting, resource investments, risk avoidance, and more.

“Security risk and compliance remains a hurdle for cloud adoption,” said John B. Wood, chairman and CEO of Telos. “This task is even more difficult for multi-cloud and hybrid environments.  Automation is critical for gathering, organizing, and operationalizing the data needed to continuously manage cyber risk for regulated and non-regulated industries alike. Xacta.io is specifically designed to address these complex use-cases, which will ultimately help accelerate cloud adoption.”  

Built on a microservices-based, environment-agnostic technology stack, Xacta.io is able to ingest and process data on a massive scale.  Third-party ecurity data sources compatible with Xacta.io include security and vulnerability scanners, endpoint agents, and application programming interfaces (APIs) from cloud service providers.



Complementing the ability to ingest enormous amounts of security data is an advanced visualization dashboard that provides compliance scorecards, regulatory reporting, ad-hoc reporting, analytics and decision support.  Xacta 360 users will also benefit from these enhanced visualization and dashboard capabilities.

"Though compliance management remains a core mission, Xacta.io isn’t just for automation of authorization activities,” said Richard Tracy, CSO of Telos. “Xacta.io will offer much more advanced capabilities, leveraging vast amounts of security and compliance data at scale to enable informed decision-making around cyber risk. Ultimately, Xacta.io will become the hub for all things Xacta, as a flexible platform supporting a broad range of modular services and applications that meet our customers’ cybersecurity requirements.”


Xacta.io will soon include integration with the AWS and Azure clouds, with additional services added over time. For more information, please visit: www.telos.com/xacta.

About Telos Corporation
Telos Corporation empowers and protects the world’s most security-conscious organizations with solutions for continuous security assurance of individuals, systems, and information. Telos’ offerings include cybersecurity solutions for IT risk management and information security; cloud security solutions to protect cloud-based assets and enable continuous compliance with industry and government security standards; and enterprise security solutions to ensure that personnel can work and collaborate securely and productively. The company serves military, intelligence and civilian agencies of the federal government, allied nations and commercial organizations around the world.  The company is a recipient of the prestigious James S. Cogswell Outstanding Industrial Security Achievement Award from the Defense Security Service (DSS), awarded to less than .03% of eligible organizations. For more information, visit www.telos.com and follow the company on Twitter @TelosNews

Contact:
Allison Phillipp
Telos Corporation
Email: [email protected]  
Phone: 703.724.3642

Primary Logo


[ Back To TMCnet.com's Homepage ]