Telos Corporation’s Xacta Added to Department of Homeland Security CDM Approved Product List

Federal customers can now more easily access industry-leading cyber risk management solutions from Telos


ASHBURN, Va., July 17, 2019 (GLOBE NEWSWIRE) -- Telos ® Corporation, a leading provider of security solutions for the world’s most security-conscious organizations, today announced that their cyber risk management solution, Xacta ®, is available on the Department of Homeland Security’s (DHS) approved product list (APL) under the Continuous Diagnostics and Mitigation (CDM) program.

The DHS CDM program strengthens government systems and networks by enabling federal agencies to quickly acquire the cybersecurity products and services needed to operate more securely and efficiently. 

“With cyber threats rising by the minute, it is essential to give our federal agencies better access to the best security tools and services that the commercial sector has to offer,” said John B. Wood, CEO and chairman of Telos. “We are proud to be included in the CDM program, and will continue to make our federal agencies, and their constituents, secure.”

The Xacta suite of enterprise cyber risk management and compliance automation solutions helps meet the complex challenges of managing IT risk with continuous compliance monitoring, security and risk assessment, and ongoing authorization. The following Xacta solutions are now available in the CDM APL:

Xacta 360 – streamlines security compliance processes and empowers a 360-degree view of the threat landscape while enabling security professionals to effectively manage risk on a day-to-day basis through continuous assessment and ongoing authorization of on-premises and cloud computing environments.

Xacta Continuum ® – correlates vulnerability/configuration scan results from multiple security products across the organization into a single view, and maps them to the relevant controls for security and risk management.  These results are used to create reports for continuous security assessment and to understand trending security issues.

Telos recently announced the upcoming release of Xacta.io, which represents the next generation of cyber risk management. For more information, please visit: www.telos.com/xacta.

About Telos Corporation
Telos Corporation empowers and protects the world’s most security-conscious organizations with solutions for continuous security assurance of individuals, systems, and information. Telos’ offerings include cybersecurity solutions for IT risk management and information security; cloud security solutions to protect cloud-based assets and enable continuous compliance with industry and government security standards; and enterprise security solutions to ensure that personnel can work and collaborate securely and productively. The company serves military, intelligence and civilian agencies of the federal government, allied nations and commercial organizations around the world.  The company is a recipient of the prestigious James S. Cogswell Outstanding Industrial Security Achievement Award from the Defense Security Service (DSS), awarded to less than .03% of eligible organizations. For more information, visit www.telos.com and follow the company on Twitter @TelosNews

Contact:
Allison Phillipp
Telos Corporation
Email: allison.phillipp@telos.com
Phone: 703.724.3642