Telos Corporation, the top provider of cyber, cloud, and enterprise security solutions for the world’s most security-conscious organizations, announced that Zscaler had selected Telos’ enterprise cyber risk management framework, Xacta, for managing and automating FedRAMP and Department of Defense (DoD) authorizations.

“Every organization is challenged to meet a maze of current and new compliance regulations and standards – particularly in the government community,” said Stephen R. Kovac, Vice President of Global Government and Head of Corporate Compliance, Zscaler. “We see these challenges magnified as Federal agencies modernize and build out complex multi-cloud environments. Zscaler chose Xacta to streamline these complex requirements, position us to meet upcoming OSCAL requirements, and ultimately – serve our federal and DoD customers as efficiently as possible.”

After utilizing a phased rollout, this integration will be soon initiated by authorizing Xacta to ingest Zscaler’s current System Security Plan (SSP), followed by support for Z-OS, Zscaler’s unique Linux variant. The third phase will let Zscaler use Xacta to define what FedRAMP control implementation data customers can inherit while using Zscaler Internet Access (ZIA) Government and Zscaler Private Access (ZPA) – Government, the company’s Zero Trust Exchange Platform with FedRAMP High Impact authorizations.

Zscaler is the first organization to adopt Open Security Controls Assessment Language (OSCAL). Zscaler will use Xacta to transact in machine-readable OSCAL for programs like FedRAMP and the DISA Security Technical Implementation Guides (STIGs) for helping agencies with their ATO requirements.

“This is just the beginning of the many ways Telos and Zscaler can partner to streamline and automate risk management,” said John B. Wood, CEO and Chairman, Telos. “We look forward to working with the Zscaler team and potentially integrating other capabilities to further simplify IT security compliance for our customers.”

Various organizations facing complicated challenges of managing IT risk with continuous compliance monitoring, ongoing authorization, and security assessments continuously seek help from Xacta suite of enterprise cyber risk management and compliance automation solutions.