Xacta 360 Interfaces with eMASS to Streamline Security Compliance Processes for U.S. Military Commands and Agencies

Leading Cyber Risk Management Platform from Telos Leverages GOTS Compliance Data Entry Tool

ASHBURN, Va.--()--Telos® Corporation, a leading provider of continuous IT security solutions and services for the world’s most security-conscious organizations, today announced that its Xacta 360 cyber risk management platform now offers an interface to Enterprise Mission Assurance Support Service (eMASS), a government off-the-shelf (GOTS) application.

“Many of our government customers are required to enter compliance data into eMASS,” said Rick Tracy, chief security officer at Telos and co-inventor of Xacta. “They can now automatically feed that data into Xacta 360, making it available to the platform’s robust risk management and reporting functionality.”

Xacta 360 streamlines security compliance processes and empowers a 360-degree view of the threat landscape. Fully supporting all six steps of the Risk Management Framework (RMF) for DoD, Xacta 360 supports on-premises, cloud and hybrid networks and systems, and Xacta automates continuous monitoring and reporting.

Security compliance professionals and authorizing officials who currently use eMASS as their assessment and authorization (A&A) data input tool can continue to do so and simply push the data to Xacta 360, or they can replace eMASS with Xacta 360 for that function, and more, immediately or over time. Whether entered through eMASS or directly in Xacta 360, the A&A data will be available for the robust functional benefits of Xacta 360, including enterprise-wide information and cyber risk management.

About Xacta

In 2000, Telos revolutionized certification and accreditation with the release of Xacta Web C&A to automate labor-intensive manual tasks. Ongoing research and development over the coming years resulted in the 2014 release of Xacta Continuum for continuous monitoring and Xacta Compliance Campaign Manager in 2015 to address manual procedural controls. In June 2017, Telos launched Xacta 360 to streamline security compliance and empower a 360-degree view of the threat landscape and deliver powerful new capabilities that help enterprises cut the time needed to develop the body of evidence necessary to assure compliance with rigorous security standards. Xacta 360 offers specialized applications for the NIST Risk Management Framework, (RMF) and the Federal Risk and Authorization Management Program (FedRAMP) as well as the CSF. Telos recently announced the upcoming release of Xacta.io, which represents the next generation of cyber risk management.

About Telos Corporation

Telos Corporation empowers and protects the world’s most security-conscious organizations with solutions and services for continuous security assurance of individuals, systems and information. Telos’ offerings include cybersecurity solutions and services for IT risk management and information security; secure mobility to protect globally connected organizations; and identity management to establish trust in personnel and continuously monitor for insider threats. The company serves military, intelligence and civilian agencies of the federal government, allied nations and commercial organizations around the world. In 2017, Telos was recognized as a leading cybersecurity company, evidenced by a top 25 ranking on the global Cybersecurity 500 list. The company is also a 2017 recipient of the prestigious James S. Cogswell Outstanding Industrial Security Achievement Award from the Defense Security Service (DSS), awarded to less than .03% of eligible organizations. For more information, visit www.telos.com and follow us on Twitter @TelosNews.

Contacts

Merritt Group (for Telos)
Sean O’Leary, 703-390-1526
oleary@merrittgrp.com

Release Summary

Telos Corporation today announced that its Xacta 360 cyber risk management platform now offers an interface to eMASS.

Contacts

Merritt Group (for Telos)
Sean O’Leary, 703-390-1526
oleary@merrittgrp.com