Resources

Filters

Data Sheet

Coalfire AI/ML Offensive Security Services

Coalfire’s Cyber Security Services team helps enterprises stay ahead of modern threats with specialized threat modeling and penetration testing for AI/ML systems.

February 14, 2025

  • Cybersecurity

Data Sheet

Coalfire® Exposure Management

Coalfire Exposure Management, powered by Tenable One™, integrates a threat-informed approach to uncover unknown assets, maximize discovery efforts, and apply real-world threat intelligence to contextualize and prioritize risks.

February 13, 2025

  • Application security

Data Sheet

Coalfire’s Attack Surface Management (ASM)

Coalfire’s Attack Surface Management (ASM) offering, powered by Tenable®’s cutting-edge exposure management platform, Tenable One™, provides comprehensive visibility and proactive discovery of your external attack surface. 

February 13, 2025

  • Application security

Case Study

Procore Taps Coalfire® Expertise to Pursue FedRAMP® Moderate

Procore is a leading provider of construction management software widely adopted across the construction industry for managing complex projects, including power grid modernization, airports, water infrastructure, and data centers. Procore is the singular solution that drives intelligent risk management across all of projects, from preconstruction to closeout.

November 20, 2024

  • FedRAMP®
  • CMMC

Webinar

SOC 2 and Beyond: Unlocking the Value of HITRUST e1 for Optimized Compliance

As organizations navigate increasing customer and stakeholder demands for security assurances, many are turning to SOC 2. But what if you could take your compliance a step further without doubling the effort? Watch to learn how the HITRUST e1 certification can enhance your compliance program, reduce duplicative efforts, and set your organization up for success.

November 14, 2024

  • Compliance

Webinar

The FedRAMP® Opportunity: Executive Guidance for Decision-Making

Understanding the key factors and benefits of pursuing FedRAMP ATO is crucial for your organization's success. Watch as cybersecurity leaders Karen Laughton, EVP of Cyber Advisory Services at Coalfire, and Maxine Holt, Sr. Director of Cybersecurity at Omdia, explore the critical considerations for cloud service providers in the journey toward FedRAMP compliance.

September 10, 2024

  • FedRAMP®

White Paper

Why Adopting a Framework is Critical to a Robust Cybersecurity Program in Healthcare

Cybersecurity frameworks like the National Institute of Standards and Technology (NIST), Health Information TrustAlliance Cybersecurity Framework (HITRUST CSF), and International Organization for Standardization (ISO) 27001, can provide healthcare organizations with clear guidelines on how to safeguard patient data, secure IT systems, and develop comprehensive risk management strategies.

February 14, 2025

  • Cybersecurity

White Paper

Responsible AI Adoption

AI risks, such as the spread of misinformation, data privacy concerns, and psychological impact can produce direct harm and have negative, unintended consequences for individuals, populations, and societies. Solving these issues requires new thinking in AI risk management.

January 8, 2025

  • Cybersecurity