Next Generation of Telos’ Cyber Risk Management Platform Enables Financial Expression of Cyber Risks and Accelerates Workflow Automation

In this article:
Telos CorporationTelos Corporation
Telos Corporation

New Xacta capabilities support cyber risk quantification, intelligent workflow, and expanded API integrations

ASHBURN, Va., Aug. 31, 2022 (GLOBE NEWSWIRE) -- Telos Corporation, a leading provider of cyber, cloud and enterprise security solutions for the world’s most security-conscious organizations, today announced the launch of the latest enhancements of Xacta®, its cyber risk management and compliance analytics platform.

This release introduces new features that allow Xacta users to quantify and align cyber risk with business objectives by expressing the risks in financial terms or dollar amounts. Additionally, this new version of Xacta expands on the intelligent workflow capability that uses data to automate and advance workflow to significantly reduce the human input required in the IT risk management process. Further, Xacta’s API has been advanced and native integrations with Tenable and STIG Viewer added, enabling a more diverse integration ecosystem to accommodate business intelligence and security tools used by Xacta customers.

Risk Quantification Enhancements
“Telos is proud to be at the forefront of modern IT risk management (ITRM) solutions with these exciting new capabilities and enhancements. Now highly regulated commercial and government customers can view and understand cyber risks with accurate financial context,” said Hugh Barrett, chief product officer of Xacta, Telos.

The capabilities for risk quantification will enable Xacta customers to calculate inherent risk likelihood, impact and criticality. Customers will also be able to define their custom financial loss formula through population expressions and layer it over Xacta’s native methodologies for customer-specific risk analysis in dollar amounts.

“Analyst firm Gartner recognized cyber risk quantification as an “ITRM Top Trend” for 2022, and also as a critical capability for ITRM solutions,” said Barrett. “As the cyber threat landscape continues to expand and complexify, understanding risk in relation to your financial bottom-line is more critical than ever for prioritization and remediation of the most business-critical risks.”

Intelligent Workflow Enhancements
Xacta’s newly enhanced intelligent workflow capability allows customers to set criteria and fill out questionnaires to automatically populate control implementation, overlays, and control inheritance data, and define dynamic workflow triggers. This capability will allow customers to avoid waiting for manual attestations from an employee on vacation, streamline collaborative projects, reduce audit fatigue stemming from manual and repetitive approval processes, and ultimately reduce user error.

API and Integration Enhancements
Xacta’s new API enhancements continue to enrich the data sent to and from Xacta and connected business intelligence and security tools. Additionally, native integrations added in this release include Tenable and STIG Viewer, which expand on Xacta’s robust vulnerability management capabilities, and add additional sources for vulnerability scan data and improved CVE coverage within the Xacta platform. Xacta’s API will continue to be refined in subsequent releases to address shifting integration requirements for our customers.

For more information about Xacta solutions and services, visit www.telos.com/xacta.

Forward-Looking Statements
This press release contains forward-looking statements which are made under the safe harbor provisions of the federal securities laws. These statements are based on the Company’s management’s current beliefs, expectations and assumptions about future events, conditions and results and on information currently available to them. By their nature, forward-looking statements involve risks and uncertainties because they relate to events and depend on circumstances that may or may not occur in the future. The Company believes that these risks and uncertainties include, but are not limited to, those described under the captions “Risk Factors” and “Management’s Discussion and Analysis of Financial Condition and Results of Operations” set forth from time to time in the Company’s filings and reports with the U.S. Securities and Exchange Commission (SEC), including its Annual Report on Form 10-K for the year ended December 31, 2021, as well as future filings and reports by the Company, copies of which are available at https://investors.telos.com and on the SEC’s website at www.sec.gov.

Although the Company bases these forward-looking statements on assumptions that the Company’s management believes are reasonable when made, they caution the reader that forward-looking statements are not guarantees of future performance and that the Company’s actual results of operations, financial condition and liquidity, and industry developments, may differ materially from statements made in or suggested by the forward-looking statements contained in this release. Given these risks, uncertainties and other factors, many of which are beyond its control, the Company cautions the reader not to place undue reliance on these forward-looking statements. Any forward-looking statement speaks only as of the date of such statement and, except as required by law, the Company undertakes no obligation to update any forward-looking statement publicly, or to revise any forward-looking statement to reflect events or developments occurring after the date of the statement, even if new information becomes available in the future. Comparisons of results for current and any prior periods are not intended to express any future trends or indications of future performance, unless specifically expressed as such, and should only be viewed as historical data.

About Telos Corporation
Telos Corporation (NASDAQ: TLS) empowers and protects the world’s most security-conscious organizations with solutions for continuous security assurance of individuals, systems, and information. Telos’ offerings include cybersecurity solutions for IT risk management and information security; cloud security solutions to protect cloud-based assets and enable continuous compliance with industry and government security standards; and enterprise security solutions for identity and access management, secure mobility, organizational messaging, and network management and defense. The company serves commercial enterprises, regulated industries and government customers around the world.

Media:
media@telos.com

Investors:
InvestorRelations@telos.com


Advertisement