Resources

Filters

Report

Securealities Report: 2022 Penetration Risk

This report provides analysis for more than 3,100 penetration tests across multiple attack vectors to discover the top vulnerabilities and how they impact organizations around the world. Additional mobile application security analysis provided by NowSecure.

September 12, 2022

  • Cybersecurity

Data Sheet

PCI-DSS 4.0 Readiness Workshop

Prepare with a framework customized to your organization with Coalfire's PCI-DSS 4.0 readiness workshop datasheet.

September 6, 2022

  • Compliance

Webinar

How to Grow from DevOps to DevSecOps

Some dev and security teams just can’t get along. Others, however, might both have good intentions but don’t have the right operations, people, processes, or technology to help make a DevSecOps team really sing. Access this webinar to hear the first steps you can take.

August 29, 2022

  • Application security

Webinar

Scaling Up DevOps for the Full Enterprise

In this webinar, learn techniques and tools to adapt DevOps strategies to deliver results regardless of size, scope, and security needs of the organization.

August 29, 2022

  • Application security

White Paper

Sitting in Cars With Hackers: Defend Against Cybercrime

In this white paper, learn about the standards and safety mechanisms needed during the design and testing phases to help protect you when you go online, ensuring enough is being done to manage risk.

August 10, 2022

  • Cybersecurity

White Paper

The Cybersecurity Maturity Model Certification (CMMC) Journey

In collaboration with the Cyber Future Foundation and DTC Global, this white paper advocates DoD/contractor compliance alignment, and cybersecurity safe harbor solutions that position companies for successful future financing.

July 25, 2022

  • Compliance

Webinar

Preparing Your Response to the "Next4Shell"

Join Coalfire and Contrast Security to learn about the latest developments regarding these existing vulnerabilities, and best practices to prepare your organization for the next one.

June 30, 2022

  • Application security
  • ThreadFix®