Telos Corporation Launches Telos Advanced Cyber Analytics

April 20, 2022 at 7:59 AM EDT
Telos ACA modernizes cyber defenses by illuminating organizations’ threat risk and providing timely and accurate intelligence to defend enterprise assets

ASHBURN, Va., April 20, 2022 (GLOBE NEWSWIRE) -- Telos® Corporation (NASDAQ: TLS), a leading provider of cyber, cloud and enterprise security solutions for the world’s most security-conscious organizations, today announced the launch of its Telos Advanced Cyber Analytics (ACA) solution, which will provide automated, actionable threat intelligence and attribution of malicious activity at speed and scale.

“Current cyber defenses cannot keep up with the ever-evolving hacker ecosystem – and data breaches, ransomware and advanced cyberattacks can cause significant financial and reputational damage to an organization,” said John B. Wood, Telos CEO and chairman. “Telos ACA enables an organization to push its defensive perimeter out globally and see what an adversary is actually doing, unlike what the adversary wants an organization to see.”

Telos ACA modernizes current cybersecurity and network defense postures by contextualizing the external cyber environment to illuminate the malicious actor’s ecosystem and provides the most timely and accurate intelligence delivered at speed and scale to defend enterprise assets.

“We are at a point where it is imperative for organizations to understand their unique external cyber environment and have the ability to rapidly illuminate and attribute events of concern,” said Stephen Corcoran, chief of cyber strategy, Telos. “Current security systems rely on lagging indicators that are insufficient to protect against malicious actors that employ sophisticated techniques. Telos ACA moves organizations to leading indicators, enabling them to see the initial patterns of malicious activity, rapidly identify nefarious actions and block the identified actor.”

With Telos ACA, customers can:

  • Detect malicious activity sooner;
  • Uncover and identify previously unknown attacks and new malicious behavior;
  • Identify the attribution of events of concern; and
  • Provide the C-Suite with sophisticated and comprehensive analytics without expensive overhead, like in-house subject matter experts, and the ongoing support costs of locally managed systems.

For more information about the Telos Advanced Cyber Analytics solution, visit https://www.telos.com/offerings/telos-advanced-cyber-analytics.

Forward-Looking Statements
This press release contains forward-looking statements which are made under the safe harbor provisions of the federal securities laws. These statements are based on the Company’s management’s current beliefs, expectations and assumptions about future events, conditions and results and on information currently available to them. By their nature, forward-looking statements involve risks and uncertainties because they relate to events and depend on circumstances that may or may not occur in the future. The Company believes that these risks and uncertainties include, but are not limited to, those described under the captions “Risk Factors” and “Management’s Discussion and Analysis of Financial Condition and Results of Operations” set forth from time to time in the Company’s filings and reports with the U.S. Securities and Exchange Commission (SEC), including their Annual Report on Form 10-K for the year ended December 31, 2021, as well as future filings and reports by the Company, copies of which are available at https://investors.telos.com and on the SEC’s website at www.sec.gov.

Although the Company bases these forward-looking statements on assumptions that they believe are reasonable when made, they caution the reader that forward-looking statements are not guarantees of future performance and that the Company’s actual results of operations, financial condition and liquidity, and industry developments may differ materially from statements made in or suggested by the forward-looking statements contained in this release. Given these risks, uncertainties and other factors, many of which are beyond their control, the Company cautions the reader not to place undue reliance on these forward-looking statements. Any forward-looking statement speaks only as of the date of such statement and, except as required by law, the Company undertakes no obligation to update any forward-looking statement publicly, or to revise any forward-looking statement to reflect events or developments occurring after the date of the statement, even if new information becomes available in the future. Comparisons of results for current and any prior periods are not intended to express any future trends or indications of future performance, unless specifically expressed as such, and should only be viewed as historical data.

About Telos Corporation
Telos Corporation (NASDAQ: TLS) empowers and protects the world’s most security-conscious organizations with solutions for continuous security assurance of individuals, systems, and information. Telos’ offerings include cybersecurity solutions for IT risk management and information security; cloud security solutions to protect cloud-based assets and enable continuous compliance with industry and government security standards; and enterprise security solutions for identity and access management, secure mobility, organizational messaging, and network management and defense. The company serves commercial enterprises, regulated industries and government customers around the world. 

Media:
Katie Pesek
media@telos.com

Investors:
InvestorRelations@telos.com


Primary Logo

Source: Telos Corporation