in ,

Telos Seeks to Streamline NIST Cyber Framework Adoption With New Xacta 360 Risk Mgmt App

https://executivebiz-media.s3.amazonaws.com/2022/08/19/30/9f/c3/a0/b7/6f/d4/64/Executive-Biz.png

Telos has launched a new application for its risk management tool designed to facilitate the implementation of the National Institute of Standards and Technology’s Cybersecurity Framework.

The new cyber risk management app for the company’s Xacta 360 platform works to help organizations carry out security risk self-assessments and management operations, Telos said Tuesday.

Rick Tracy, chief security officer at Telos and co-inventor of Xacta, said the app works to automate data collection and reporting to help users speed up the deployment of CSF-based cyber risk management initiatives and increase awareness of cyber risk goals and outcomes.

“Xacta 360 now automates the packaging and presentation of cyber risk objectives and gaps for prioritization and action,” Tracy added.

The new Xacta 360 app accounts for the NIST framework’s target profiles, implementation profiles and gaps and is built to help users automate the generation of system security plans, compliance score cards and other NIST-related documentation.

ExecutiveBiz Logo

Sign Up Now! ExecutiveBiz provides you with Daily Updates and News Briefings about Cybersecurity News

mm

Written by Jane Edwards

is a staff writer at Executive Mosaic, where she writes for ExecutiveBiz about IT modernization, cybersecurity, space procurement and industry leaders’ perspectives on government technology trends.

Janus Clears Explosives at Former ISIS-Held Grain Silo in Iraq
IBM, Air Force Launch ‘Neuromorphic’ Supercomputer Tech