Telos Announces Latest Version of its Next-Generation Cyber Risk Management Platform

Telos has announced the launch of Xacta.io 1.5, the latest version of its cyber risk and compliance analytics platform.

Xacta.io 1.5 now offers full vulnerability and asset management support for AWS cloud resources, maximizing the value of security risk and compliance data to derive intelligence required to actively manage cyber risk in both on-premises and multi-cloud environments.

With Xacta.io 1.5, users can now scan their AWS cloud resources and import the results into Xacta.io to include in their vulnerability analysis alongside their on-premises assets.  Information gathered by Xacta.io can assist in making decisions pertaining to system authorization, remediation prioritization, process and status reporting, resource investments, risk avoidance, and more.

The latest version of Xacta.io also features the addition of a number of new scanner integrations which further build on support for cloud resources.

Splunk Integration

Splunk, a data platform for collecting and analyzing data from scanners and devices, is now available at both the site and system level for more granular control of data, providing a common information model (CIM) to help normalize data to match a common standard.

Amazon Inspector

Amazon Inspector tests the network accessibility of Amazon Elastic Compute Cloud (EC2) instances and the security state of applications that run on those instances, assessing cloud applications for exposure, vulnerabilities, and deviations from configuration best practices. After performing an assessment, Amazon Inspector produces a detailed list of security findings that is organized by level of severity.

Xacta HostInfo

Xacta HostInfo is a data-gathering application developed by Telos that can be deployed as an agent or a utility tool from a host computer or a cloud environment. Designed to collect detailed data as well as run automated tests, Xacta HostInfo can be used to manage security risk and compliance of containerized systems and workloads running supported operating systems.

Findings from each of these tools can be imported into Xacta.io for fast and meaningful analysis, and results can be mapped to security controls to automate control validation of on-premises and cloud-based resources.