2015

September 2015. Trusted Integration to Exhibit at ISSA Mid-Atlantic Conference

July 2015. Trusted Integration to Exhibit at CyberMontgomery

June 2015. Trusted Integration to Exhibit at TCM's Health IT Conference & Expo

May 2015. Trusted Integration to Exhibit at ISACA National Capital Area Chapter Annual Meeting

April 2015. Trusted Integration to Exhibit at MISTI AuditWorld 2015

March 2015. CIO Review identifies Trusted Integration as one of its 20 Most Promising Enterprise Security Companies

Feb 2015. Trusted Integration to Exhibit at ISACA National Capital Chapter - Federal IT and Security Conference

Feb 2015. Trusted Integration to Exhibit at AFCEA Cybersecurity Technology Summit

2014

November 2014. Trusted Integration to Exhibit at 2014 ISACA's ISRM Conference

November 2014. Trusted Integration to Participate in Marymount University's Cyber Night Program

October 2014. Trusted Integration to Exhibit at ISACA National Capital Chapter Governance, Risk and Compliance Conference

September 2014. Trusted Integration to Exhibit at ISSA-NOVA September Chapter Meeting

August 2014. Trusted Integration's Tuan Phan to Present Update on Recent Development on NIST Cybersecurity Framework to (ISC)2 Quantico Chapter

June 2014. SC Magazine Recognizes TrustedAgent GRC for its Full Enterprise Risk Management Approach

May 2014. Trusted Integration Quoted by Leading Cybersecurity News Service

April 2014. Trusted Integration Submits Responses to Department of Homeland Security's RFI on Cyber Security Solutions for SMBs

March 2014. TrustedAgent GRC Gets Content Support for NIST Cybersecurity Framework

February 2014. Trusted Integration to Present on NIST Cybersecurity Framework

2013

November 2013. Trusted Integration to Exhibit at ISACA's North America ISRM Conference

October 2013. Trusted Integration to Attend Mortgage Bankers Association's State and Local Workshop.

October 2013. Trusted Integration Received Gold and Silver Golden Bridge Awards for TrustedAgent GRC.

September 2013. Trusted Integration to Present at MISTI IT GRC Summit

September 2013. Trusted Integration named as Finalists in the 2013 Golden Bridge Awards.

April 2013. CNSI Adopts TrustedAgent to Complement its HIPAA/HITECH Compliance Expertise.

April 2013. GRC Daily Features Trusted Integration's Insights on FISMA Reforms.

March 2013. Trusted Integration announces American Data Technology's Adoption of TrustedAgent for FedRAMP Security Authorization.

February 2013. Trusted Integration unveils the latest version of TrustedAgent GRC at AFCEA's Annual Cybersecurity Symposium.

Back to top

2012

December 2012. Trusted Integration announces the release of TrustedAgent version 4.1.0. TA-410 incorporates rich asset discovery and vulnerability management support through integration with industry leading vulnerability discovery software including Nessus, Retina Network Scanner, IBM AppScan, Rapid7 Nexpose, and nCircle Network Scanner.

November 2012. Trusted Integration participated in ISACA's North America Information Security and Risk Management (ISRM) and IT Governance Risk and Compliance Conference (IT GRC) conference in Las Vegas, Nevada. The conference builds on and includes the key elements of information security, governance, compliance and risk management practices, and offers a fresh perspective on current and future trends.

July 2012. Trusted Integration announces the release of TrustedAgent version 3.8. TA-38 incorporates general user interface improvements and enhanced application navigation, security and privacy dashboard updates, and improved workflow and alerts management.

June 2012. Trusted Integration participated in the Gartner Security and Risk Management conference in Washington, DC. As the most comprehensive security & risk event, this summit is the only time when the entire Gartner analyst and security and risk management community come together in one location to bring the latest research, insights and forward-thinking perspectives found nowhere else.

April 2012. TrustedAgent has successfully completed Section 508 compliance testing under the Department of Treasury. The software was independently tested based on Treasury accessibility standards that includes compatibility assessment with the Jaws, Dragon, and ZoomText accessibility software. An accessibility guide was released to highlight tips and techniques for usage of TrustedAgent with accessibility technologies. TrustedAgent had previously underwent Section 508 review in 2004 with the Department of Homeland Security.

March 2012. Trusted Integration announces the release of TrustedAgent Community (TAC) portal. The TAC portal provides TrustedAgent clients with access to detailed user documentation, software release baselines and associated schedules, computer based training (CBTs), feature and requirement specifications, and support knowledge base.

February 2012. Trusted Integration announces the release of TrustedAgent version 3.7.6. TA-376 incorporates support for enhanced continuous monitoring improvements, enhanced data grids, and mobile support for security requirements compliance authoring and assessment.

Back to top

2011

October 2011. Trusted Integration announces the release of TrustedAgent version 3.7.5. TA-375 incorporates support for latest DOD8500.2 security requirements, management of miscellaneous and user defined document tracking, and integrated content migration support.

August 2011. Trusted Integration announces that the Office of Personnel Management (OPM) has selected the TrustedAgent software solution for its privacy, risk management and compliance program. Based in Washington, D.C., the OPM is responsible for the recruiting, retaining and honoring a world-class force to serve the United States Federal Government workforce. The OPM is also responsible for a large part of the management of security clearances for the United States Government. TrustedAgent supports OPM in the management of its information systems and IT assets, privacy requirements, security findings, audits, weaknesses, and associated remediation plans, and security authorization documents. Approximately 56 systems, sites, and programs and over 20 users uses TrustedAgent deployed in a Windows and MS SQL 2008 virtual environment.

July 2011. Trusted Integration announces the release of TrustedAgent version 3.7.4. TA-374 incorporates support for rich text editing and improved permissions for security findings management.

April 2011. Trusted Integration announces the release of TrustedAgent version 3.7.3. TA-373 incorporates nomenclature and business process updates to support NIST 800-37 Rev 1 standards. TA-373 additionally incorporates enhanced email and alerts support and import/export support across the software.

March 2011. Trusted Integration announces that the Library of Congress (LOC) has selected the TrustedAgent software solution for its risk management and compliance program. The LOC is the research library of the United States Congress and the oldest federal cultural institution in the United States. Located in four buildings in Washington, D.C., as well as the Packard Campus in Culpeper, Virginia, it is the largest library in the world by shelf space and number of books. The deployment of TrustedAgent supports approximately 200 information systems, over 50 users across LOC, and within a virtual configuration running Windows Server and MS SQL 2008.

January 2011. Trusted Integration announces the release of TrustedAgent version 3.7.2. TA-372 incorporates better filtering for security requirements during compliance authoring, assessment, and document generation. Enhanced support was added for the association of security findings to weaknesses and associated remediation plans.

Back to top

2010

November 2010. Trusted Integration announces the release of TrustedAgent version 3.7.1. TA-371 incorporates additional improvements in the TrustedAgent software suite to include better handling of user not applicable security requirements, improvements in common control management, and better integration of failed test results and associated security findings.

September 2010. Trusted Integration announces that Centers for Disease Control and Prevention (CDC) has selected TrustedAgent as its enterprise software solution for its risk management and compliance program. Based in Atlanta, GA, the CDC's mission is "to create the expertise, information, and tools that people and communities need to protect their health through health promotion, prevention of disease, injury and disability, and preparedness for new health threats". TrustedAgent was selected to support the automation of CDC's reporting requirements set forth by the Federal Information Security Management Act (FISMA) and to automate the Security Authorization process for CDC's information systems and IT assets. The deployment of TrustedAgent at CDC comprised of a virtual environment running 64 bits Windows and MS SQL Server 2008. It supports over 200 named users and approximately 800 hundred systems, sites, and programs of varying types including reportable and non-reportable systems, common control providers, networks and data centers, general support systems, sites and organizational programs.

April 2010. Trusted Integration announces that the Centers for Medicare and Medicaid Services (CMS) has selected TrustedAgent in support of its information security, risk management, and compliance program. Based on Baltimore, MD, the CMS is a federal agency within the United States Department of Health and Human Services (DHHS) that administers the Medicare program and works in partnership with state governments to administer Medicaid, the State Children's Health Insurance Program (SCHIP), and health insurance portability standards. Deployed as an enterprise software, TrustedAgent assist CMS in the management of its information systems and associated IT assets, management of security findings, audits, weaknesses and associated remediation plans, and automation of security authorization processes. TrustedAgent is deployed within a Websphere, Sun Solaris and Oracle configuration. It supports approximately 200 information systems and a decentralized user base of over 100 users across multiple CMS regions across the US.

Back to top

2009

July 2009. Trusted Integration announces that the Department of Homeland Security (DHS) has selected TrustedAgent FISMA (TAF) in support of its information security, risk management, and compliance program. The DHS is a cabinet department of the United States federal government and has the primary responsibilities of protecting the United States of America and U.S. Territories from and responding to terrorist attacks, man-made accidents, and natural disasters.

DHS has issued a three year award (one based and two option periods) for the TrustedAgent FISMA (TAF) software to support the management of it information systems inventory, security findings, weaknesses and associated remediation plans, and to managed security authorization documents and associated supporting documentation in support of the agency's compliance and oversight office. The deployment of TrustedAgent manages approximately 800 named users and over 1100 hundred systems, sites, and programs of varying types and complexity including reportable systems, common control providers, general support systems, sites and programs. An additional deployment of TrustedAgent within the classified Homeland Security Data Network (HSDN) was established to support the management of the DHS classified systems inventory, security findings, audits, weaknesses and associated remediation plans and security authorization information. This instance of TrustedAgent FISMA is configured for DIACAP requirements and business processes, contains approximately 75 systems, sites, and programs and supports approximately 25 users across the department. The deployment of TrustedAgent at DHS comprise of Windows Server, Oracle, and integrates with RSA SiteMinder for two factor authentication.

June 2009. Trusted Integration announces that the Department of Treasury has selected TrustedAgent FISMA (TAF) in support of its information security, risk management, and compliance program. The Treasury Department is the executive agency responsible for promoting economic prosperity and ensuring the financial security of the United States. The Department is responsible for a wide range of activities such as advising the President on economic and financial issues, encouraging sustainable economic growth, and fostering improved governance in financial institutions. The Department of the Treasury operates and maintains systems that are critical to the nation's financial infrastructure, such as the production of coin and currency, the disbursement of payments to the American public, revenue collection, and the borrowing of funds necessary to run the federal government.

Treasury has issued a four year award (one based and three option periods) for the TrustedAgent FISMA (TAF) software to support the management of it information systems inventory, audits, weaknesses and associated remediation plans, and to managed security authorization documents and associated supporting documentation in support of the agency's compliance and oversight office. The deployment of TrustedAgent manages approximately 200 named users and over 900 hundred systems, sites, and programs of varying types and complexity including reportable systems, common control providers, general support systems, sites and programs. TrustedAgent is deployed within a Websphere, Sun Solaris and Oracle configuration.

Back to top

Scroll To Top