Telos® Corporation, a leading provider of cyber, cloud and enterprise security solutions for the world’s most security-conscious organizations, today announced the launch of Xacta.io™ 1.6.1, the latest version of its cyber risk management and compliance analytics platform. This new version now offers a controls crosswalk feature that enables Xacta.io to perform automated control mapping in further support of IT regulatory compliance management in on-premises, cloud and hybrid environments.

The new crosswalk feature, which orchestrates control mapping at scale, augments Predictive Mapping™, another important feature unique to Xacta.io, which uses standard vulnerability enumerators such as Common Vulnerability and Exposures (CVEs) and Common Weakness Enumeration (CWE) to automate the mapping of system vulnerabilities to their related controls. Both Predictive Mapping and control mapping use automation to unify compliance frameworks, significantly reducing the time and effort to validate similar controls from various regulations and frameworks.

“Organizations across every industry are being forced to do more with less,” said Richard Tracy, CSO and Xacta product manager, Telos. “The crosswalk capability is a form of smart system technology that automates control validation by mapping similar controls from different regulations and frameworks. This makes organizations more efficient and alleviates the burden of audit fatigue.”

A recent survey conducted by an independent research firm found that on average organizations must comply with 13 different IT security compliance or privacy regulations. Xacta.io’s ability to automate control mapping among multiple regulations relieves the effort of validating these controls individually and then mapping the controls manually.

The 1.6.1 release of Xacta.io will include controls crosswalk support for several leading regulations and frameworks, including NIST SP 800-53 Rev 4, CNSS 1253 Rev 4, NIST SP 800-171, NIST CSF, FedRAMP, MARS-E v2.0, several DoD CC SRG Impact Levels, IRS 1075, Regulation Canadian B, and ISO 27002. Additional mappings will be added to the crosswalk library with subsequent Xacta.io releases to address customer requirements. For more information about Xacta solutions and services, visit: www.telos.com/xacta.

About Telos CorporationTelos Corporation (NASDAQ: TLS) empowers and protects the world’s most security-conscious organizations with solutions for continuous security assurance of individuals, systems, and information. Telos’ offerings include cybersecurity solutions for IT risk management and information security; cloud security solutions to protect cloud-based assets and enable continuous compliance with industry and government security standards; and enterprise security solutions for identity and access management, secure mobility, organizational messaging, and network management and defense. The company serves military, intelligence and civilian agencies of the federal government, allied nations and commercial enterprises around the world.

Media:Mia Wilcoxmedia@telos.com(610) 564-6773

Investors:Brinlea JohnsonThe Blueshirt Group on behalf of Telos Corporationbrinlea@blueshirtgroup.com

A photo accompanying this announcement is available at https://www.globenewswire.com/NewsRoom/AttachmentNg/28c6ad01-da89-4dc4-a9fa-d16fa6d2e31a

Telos (NASDAQ:TLS)
Historical Stock Chart
From Mar 2024 to Apr 2024 Click Here for more Telos Charts.
Telos (NASDAQ:TLS)
Historical Stock Chart
From Apr 2023 to Apr 2024 Click Here for more Telos Charts.