TrustFour Launches TLSCompliance.com, First Free Tool to Check TLS Configuration Compliance Against NIST 800-52R


SAN DIEGO, Sept. 26, 2023 (GLOBE NEWSWIRE) -- TrustFour, the first TLS control plane, announced today a free service – TLSCompliance.com – that lets a user check a domain’s external transport security layer (TLS) configuration compliance against the National Institute of Standards and Technology (NIST) 800-52R standard. Powered by TrustFour’s recently announced TLS Control Plane Detect tool, Amundsen, users can enter a domain for scanning and quickly get a snapshot of a domain’s North-South TLS security stance, along with a grade.

TLSCompliance.com provides an overall summary along with ratings for TLS Handshake, Certificates, Cipher Strength, Key Strength, NIST Compliance and NIST Compliance with CHACHA. The service also provides an abbreviated list of actions that should be taken to bring the domain into NIST compliance. Digging deeper, users can also gain visibility into each of the NIST configuration options and if the domain is compliant. 

“TLS configuration is a mission-critical aspect of reducing the attack surface, ensuring data-in-transit data integrity and privacy. Rather than just promising that a tool can perform, we felt the public and potential customers would see real value in being able to examine the security stance of their domain’s North-South boundary where TLS compliance is concerned,” said Robert Levine, CEO of TrustFour, Inc. “Within seconds, TLSCompliance.com will scan a domain against the NIST 800-52R standard and provide insight into shortcomings. If a user then wants all the actionable intelligence needed to address all of the compliance shortcomings, they can purchase a monthly subscription of our full Amundsen product. It’s a win-win for serious users.”

As the most advanced tool for monitoring external transport security layer TLS connection compliance, TrustFour’s Amundsen gives businesses unmatched actionable intelligence to fortify their defenses and safeguard their most valuable assets. TrustFour Amundsen leverages its patented technology, for the first time allowing businesses to scan and monitor an organization’s North-South boundary against the NIST 800-52R standard, the de facto configuration standard that is used by regulators to audit TLS implementation compliance in the finance, utilities, government and healthcare industries, among many others. 

As the most widely used security protocol, when configured correctly, TLS provides effective privacy and data integrity for communications. Amundsen examines an organization’s domains and sub-domains, providing a detailed weekly report of the enterprise boundary that includes specific recommendations for helping businesses maintain compliance, ensuring that TLS is configured optimally, significantly increasing data integrity and privacy.

Pricing & Availability
TrustFour’s TLSCompliance.com is free and is available immediately.

About TrustFour, Inc.
Founded in 2022, TrustFour is the first TLS Control Plane, enabling organizations to effectively monitor and manage their transport security layer implementation. By enabling organizations to detect, control and protect their transport security layer implementations, TrustFour helps organizations ensure data integrity and privacy in today’s dynamic, interconnected digital landscape. For more information, please visit www.trustfour.com

Media-Only Contact:

Ed Schauweker
AVID Public Relations for TrustFour, Inc.
ed@avidpr.com 
+1 (703) 963-5238