Telos Corporation Announces Agreement for Cyber Risk and Compliance Development Effort on Microsoft Azure

Telos to develop and support Xacta deployment within Microsoft Azure


ASHBURN, Va., July 09, 2019 (GLOBE NEWSWIRE) -- Telos® Corporation, a leading provider of security solutions for the world’s most security-conscious organizations today announced they have penned a development agreement with Microsoft to optimize Telos’ Xacta 360 for Microsoft Azure.

Xacta 360 is a premier solution for cyber risk management that operationalizes key security frameworks such as the NIST Risk Management Framework (RMF), NIST Cybersecurity Framework (CSF), FedRAMP, and ISO 27001. Xacta 360 streamlines and automates many labor-intensive tasks associated with these frameworks such as asset inventory and automated report generation.

In accordance with the agreement, Telos will develop and extend the Xacta solution to support deployment within Azure, including the creation of a Virtual Machine Image (VMI) within the Azure Government Marketplace, supporting Azure customers who need to perform a FedRAMP High compliance workflow on their Azure deployments within Azure Government Regions.

Telos will integrate with Azure Resource Manager API to facilitate seamless Azure integration of Xacta.  Xacta will support Azure resource discovery and scanning of the customer’s Azure subscription to ensure compliance with Azure Reference Architectures. This newly developed Xacta Azure API integration, along with a Telos developed and provided catalog of packaged scripts, will support FedRAMP High compliance validation.

“Our customer base is diverse in their missions and cloud specifications,” said Steve Horvath, vice president of strategy and vision at Telos Corporation. “We are excited to add the ability to accelerate risk management and security compliance processes in Microsoft Azure, helping to meet customer demand for Azure and multi-cloud environments. Our next generation cyber risk management product, Xacta.io, will natively support Azure and be available in the Azure Marketplace.” 

Through this agreement, Telos will architect a software-as-a-service (SaaS) version of Xacta 360 that can be deployed within Azure to use Xacta 360’s remote inheritance functionality, which enables the sharing of both controls and compliance packages across multiple Xacta instances. 

Lily Kim, General Manager, Azure Global at Microsoft said, “We recognize the value of Xacta in addressing the unique compliance needs of our customers, and we’re working with them to accelerate development time and bring this cyber risk management solution directly to Microsoft Azure users.”

About Telos Corporation
Telos Corporation empowers and protects the world’s most security-conscious organizations with solutions for continuous security assurance of individuals, systems, and information. Telos’ offerings include cybersecurity solutions for IT risk management and information security; cloud security solutions to protect cloud-based assets and enable continuous compliance with industry and government security standards; and enterprise security solutions to ensure that personnel can work and collaborate securely and productively. The company serves military, intelligence and civilian agencies of the federal government, allied nations and commercial organizations around the world.  The company is a recipient of the prestigious James S. Cogswell Outstanding Industrial Security Achievement Award from the Defense Security Service (DSS), awarded to less than .03% of eligible organizations. For more information, visit www.telos.com and follow the company on Twitter @TelosNews.

Contact:
Ashley Howard
Merritt Group (for Telos)
Email: Howard@merrittgrp.com
Phone: 703.598.1174