Telos® Corporation announced that Oracle has selected Telos' enterprise cyber risk management and compliance analytics platform Xacta® for management and automation of security compliance at multiple classification levels. The most recent update of Xacta includes machine-readable data exchange capabilities for risk management automation and efficiency through the integration of the Intelligence Community's BoE.xml standard, the development of own Xacta Data Exchange (XDE) standard, and the early integration of NIST's Open Security Control Assessment Language (OSCAL). Xacta has led the way in implementing initial OSCAL capabilities that enable Xacta users to submit the Federal Risk and Authorization Management Program (FedRAMP) system security plans (SSP) in a machine-readable format.

This accelerates the approval process for inclusion in the FedRAMP Marketplace and speed time-to-revenue for federal cloud applications. Future versions of Xacta will build upon OSCAL capabilities to offer even more benefit for users in various industries as NIST continues to develop the standard.