Trusted Integration unveils the latest version of TrustedAgent GRC at AFCEA's Annual Cybersecurity Symposium

Alexandria, VA - Trusted Integration (TI www.trustedintegration.com) participated at the AFCEA DC's 4Th Annual Cybersecurity Symposium where the state of U.S cyber preparedness is discussed by a team of presenters representing CYBERCOM, DoD, Military Services, DHS, Security Agencies, Federal Civilian Organizations, and the Private Sector. At the Symposium, Trusted Integration unveiled the latest version of TrustedAgent and discussed new capabilities to support FISMA, DIACAP and FedRAMP security authorization including continuous monitoring. TrustedAgent provides organizations with a central technology platform to manage security authorization activities, conduct management reporting, and provide risk and compliance management across the enterprise. TrustedAgent further provides a repository where other ancillary tools such as asset management, configuration management, vulnerability management, and other information security tools and processes can feed their results for analysis and understanding of the enterprise risk profile, compliance and remediation.

 

About Trusted Integration, Inc.

Since 2001, Trusted Integration has been a leader in providing Governance, Risk and Compliance (GRC) management solutions for government and commercial organizations specializing superior-quality, cost-saving Information risk management solutions in the Federal Government Compliance (FISMA, DIACAP, and FedRAMP). Additionally, Trusted Integration also provides compliance solutions supporting payment card industry data security standards (PCI-DSS), HIPAA/HITECH, and information technology governance including COBIT and ISO 27001. For more information, visit us at www.trustedintegration.com

Media Contact | Tuan Phan, Vice President, 703-299-9171 Ext 103

Scroll To Top