Telos Corporation Partners with Zscaler to Streamline Compliance

Telos’ enterprise risk management framework and cloud security leader manage and automate FedRAMP and DoD authorizations


ASHBURN, Va., March 17, 2021 (GLOBE NEWSWIRE) -- Telos® Corporation (NASDAQ: TLS), a leading provider of cyber, cloud and enterprise security solutions for the world’s most security-conscious organizations, today announced that Zscaler has selected Telos’ enterprise cyber risk management framework, Xacta®, for management and automation of FedRAMP and Department of Defense (DoD) authorizations.

“Every organization is challenged to meet a maze of current and new compliance regulations and standards – particularly in the government community,” said Stephen R. Kovac, vice president of global government and head of corporate compliance, Zscaler. “We see these challenges magnified as Federal agencies modernize and build out complex multi-cloud environments. Zscaler chose Xacta to streamline these complex requirements, position us to meet upcoming OSCAL requirements, and ultimately – serve our federal and DoD customers as efficiently as possible.”

Utilizing a phased rollout, this integration will start by authorizing Xacta to ingest Zscaler’s current System Security Plan (SSP), followed by support for Z-OS, Zscaler’s unique Linux variant. The third phase will allow Zscaler to use Xacta to define what FedRAMP control implementation data customers can inherit when using Zscaler Internet AccessTM (ZIATM) – Government and Zscaler Private AccessTM (ZPATM) – Government, the company’s Zero Trust Exchange PlatformTM with FedRAMP High Impact authorizations.

Looking ahead, the FedRAMP Project Management Office is considering the implementation of Zscaler as an early adopter of the Open Security Controls Assessment Language (OSCAL), using Xacta to transact in OSCAL.

“This is just the beginning of the many ways Telos and Zscaler can partner to streamline and automate risk management,” said John B. Wood, CEO and Chairman, Telos. “We look forward to working with the Zscaler team and potentially integrating other capabilities to further simplify IT security compliance for our customers.”

The Xacta suite of enterprise cyber risk management and compliance automation solutions helps organizations meet the complex challenges of managing IT risk with continuous compliance monitoring, security assessment and ongoing authorization. For more information about Xacta, including various use cases, visit: www.telos.com/xacta.

About Telos Corporation
Telos Corporation (NASDAQ: TLS) empowers and protects the world’s most security-conscious organizations with solutions for continuous security assurance of individuals, systems, and information. Telos’ offerings include cybersecurity solutions for IT risk management and information security; cloud security solutions to protect cloud-based assets and enable continuous compliance with industry and government security standards; and enterprise security solutions to ensure that personnel can work and collaborate securely and productively. The company serves military, intelligence and civilian agencies of the federal government, allied nations and commercial organizations around the world.

Media:
Mia Wilcox
Merritt Group on behalf of Telos Corporation
Email: wilcox@merrittgrp.com      
Phone: (610) 564-6773

Investors:
Brinlea Johnson
The Blueshirt Group on behalf of Telos Corporation
brinlea@blueshirtgroup.com