Press Release

Coalfire Collaborates with AWS on Compliance Automation

January 6, 2021

New Audit Manager and Accelerator Services Streamline Risk Assurance in the Move to a Secure Cloud

WESTMINSTER, Colo. – January 6, 2021 – Coalfire, a provider of cybersecurity advisory and assessment services, today announced it is working with Amazon Web Services (AWS) to deploy new solutions designed to accelerate risk assessment and automate compliance assurance in AWS cloud environments.

At the recent AWS re:Invent 2020 conference, Coalfire was distinguished among the global AWS Partner Network (APN) community for its support for two security workload solutions: AWS Audit Manager, which enables continuous audit of AWS usage to simplify assessment of risk and compliance with regulations and industry standards; and a new Compliance Accelerator template for the HITRUST CSF® assurance program.

“AWS’s new security management services are important milestones in the journey toward on-demand, continuous compliance in the cloud,” said Adam Shnider, EVP, Cyber Assurance Services, Coalfire. “AWS Audit Manager and Compliance Accelerator are game-changing solutions that will dramatically reduce costs and save time for our clients as the security industry moves away from traditional point-in-time assessment cycles.”

One of the most significant advantages of cloud computing is auto-scaling: the ability to dynamically create and destroy computing environments in real time and according to need, such as scaling up or down to accommodate a seasonal sales cycle. AWS Audit Manager allows customers to maintain compliance continuously and consistently while adjusting to changing operational demands. This practice virtually eliminates the burden of disruptive, time-consuming retrofits or delays caused by breaches and unexpected shutdowns. Coalfire will be working with AWS to support additional security frameworks within AWS Audit Manager cloud environments, starting with the HITRUST pilot program.

Coalfire’s cloud security engineering division is also working with the AWS ProServe Security & Infrastructure Security Assurance Services (SAS) team to build and beta test the Coalfire Compliance Accelerator (ASACCA) offering. The first of its kind, the ASACCA assurance program allows customers to achieve HITRUST certification in nine months – less than half the time of previous assessments. The Coalfire Compliance Accelerator is helping pioneer the next generation of solutions needed to keep up with digital transformation and the growing complexity of regulatory frameworks.

“AWS is dedicated to removing roadblocks to cloud adoption and, as one of the most experienced cybersecurity firms at the forefront of cloud services, Coalfire is honored to work with AWS to achieve this mission-critical objective,” said Gregg Martin, VP of Cloud Security, Coalfire. “Combining cloud-based Compliance-on-Demand solutions such as the CoalfireOneSM SaaS platform with AWS’s compliance automation can bring compliance outcomes to a new level with dashboard oversight of security data, frameworks, and workloads.”

About Coalfire

Coalfire is the trusted cybersecurity advisor that helps private and public sector organizations avert threats, close gaps and effectively manage risk. By providing independent and tailored advice, assessments, technical testing and cyber engineering services, we help clients develop scalable programs that improve their security posture, achieve their business objectives and fuel their continued success. Coalfire has been a cybersecurity thought leader for nearly 20 years and has offices throughout the United States and Europe. For more information, visit www.coalfire.com.

###

For media inquiries:
Mike Gallo
(212) 239-8594
luminacoalfire@luminapr.com