Thursday, September 15, 2022
HomeCyber SecurityTelos Company to Assist Enterprises Operationalize Cybersecurity Compliance and Regulatory Dangers with...

Telos Company to Assist Enterprises Operationalize Cybersecurity Compliance and Regulatory Dangers with IBM Safety


Ashburn, Va. – September 15, 2022Telos Company (NASDAQ: TLS), a number one supplier of cyber, cloud and enterprise safety options for the world’s most security-conscious organizations, is happy to announce a collaboration with IBM Safety as a part of IBM’s Energetic Governance Companies (AGS) that enables enterprises to operationalize and automate actions and remedy challenges in cybersecurity compliance and regulatory dangers.

“The variety of international, nationwide and native compliance necessities are growing, which suggests enterprises now have large quantities of safety controls to implement, take a look at and report on,” mentioned John B. Wooden, Telos CEO and chairman. “Telos and IBM Safety are excited to handle this subject collectively by leveraging our mixed and in depth experience in IT danger administration and compliance to create effectivity out of chaos and provide efficient options to the audit fatigue subject.”

AGS helps organizations overcome the challenges and prices related to regulatory compliance, particularly audit fatigue. In line with a 2020 examine, organizations, on common, should adjust to 13 totally different IT safety compliance and privateness rules, which requires a crew of twenty-two devoted employees members and leads to 58 working days per quarter spent responding to audit proof requests. Past audit fatigue, the examine additionally discovered that 86% of respondents believed compliance is or might be a difficulty when shifting programs, purposes, and infrastructures to the cloud.

The AGS answer, out there through IBM Safety Companies, addresses these challenges by combining IBM’s world-class experience to plan, design, deploy, operationalize, and speed up cyber compliance and governance applications, and Telos’ Xacta® IT Threat Administration platform that automates essentially the most time-consuming points of compliance and audit actions like management choice, validation, reporting, and monitoring.

“Each group should meet compliance, regulatory, contractual, and privateness obligations – nobody is exempt. Nevertheless, particular person organizations have totally different danger appetites, tolerance ranges, missions, and objectives,” mentioned Dimple Ahluwalia, VP & international managing companion, IBM. “AGS helps take the guesswork out of managing cybersecurity danger and compliance – all with confirmed know-how, methods, full visibility, and ongoing skilled help. We’re thrilled to be working with Telos on this vital problem that faces at this time’s enterprises.”

The AGS answer, out there through IBM Safety Companies, makes use of strategic planning, responsive compliance reporting, proactive monitoring and automation, all whereas leveraging current instruments to create a extra ordered method to IT danger administration and compliance. The answer is scalable throughout hybrid, multi-cloud, and on-premises architectures and programs, bringing much-needed peace of thoughts to these on the entrance traces of the cybersecurity battle. The facility of automation is on full show with AGS, lowering system compliance time as much as 90% quicker, the time to generate regulatory documentation by as much as 70%, in addition to the time to analysis vulnerabilities by as much as 90%.

To be taught extra about AGS, please go to https://www.telos.com/choices/ibm-active-governance-services-xacta.

Ahead-Wanting Statements

This press launch incorporates forward-looking statements that are made underneath the secure harbor provisions of the federal securities legal guidelines. These statements are primarily based on the Firm’s administration’s present beliefs, expectations and assumptions about future occasions, situations and outcomes and on info at present out there to them. By their nature, forward-looking statements contain dangers and uncertainties as a result of they relate to occasions and rely on circumstances that will or might not happen sooner or later. The Firm believes that these dangers and uncertainties embody, however will not be restricted to, these described underneath the captions “Threat Components” and “Administration’s Dialogue and Evaluation of Monetary Situation and Outcomes of Operations” set forth infrequently within the Firm’s filings and studies with the U.S. Securities and Change Fee (SEC), together with its Annual Report on Type 10-Ok for the yr ended December 31, 2021, in addition to future filings and studies by the Firm, copies of which can be found at https://buyers.telos.com and on the SEC’s web site at www.sec.gov.

Though the Firm bases these forward-looking statements on assumptions that the Firm’s administration believes are affordable when made, they warning the reader that forward-looking statements will not be ensures of future efficiency and that the Firm’s precise outcomes of operations, monetary situation and liquidity, and trade developments, might differ materially from statements made in or steered by the forward-looking statements contained on this launch. Given these dangers, uncertainties and different elements, a lot of that are past its management, the Firm cautions the reader to not place undue reliance on these forward-looking statements. Any forward-looking assertion speaks solely as of the date of such assertion and, besides as required by legislation, the Firm undertakes no obligation to replace any forward-looking assertion publicly, or to revise any forward-looking assertion to mirror occasions or developments occurring after the date of the assertion, even when new info turns into out there sooner or later. Comparisons of outcomes for present and any prior intervals will not be supposed to precise any future developments or indications of future efficiency, except particularly expressed as such, and will solely be seen as historic information.

About Telos Company

Telos Company (NASDAQ: TLS) empowers and protects the world’s most security-conscious organizations with options for steady safety assurance of people, programs, and data. Telos’ choices embody cybersecurity options for IT danger administration and data safety; cloud safety options to guard cloud-based belongings and allow steady compliance with trade and authorities safety requirements; and enterprise safety options for id and entry administration, safe mobility, organizational messaging, and community administration and protection. The Firm serves industrial enterprises, regulated industries and authorities prospects all over the world.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments