Resources

Filters

Data Sheet

Coalfire PCI Compliance Services

To help businesses achieve and maintain compliance with PCI DSS and protect payment card data, Coalfire provides services to support organizations’ PCI activities throughout all stages – from building a PCI program to performing ongoing assessments aimed at improving your security posture.

September 29, 2016

  • Compliance

White Paper

FISMA vs. FedRAMP®

As a leading third-party assessment organization (3PAO), Coalfire Systems receives many questions on the difference between the Federal Information Security Management Act of 2002 (FISMA) and the Federal Risk and Authorization Program (FedRAMP) from federal agencies and cloud service providers (CSPs).

September 12, 2016

  • Compliance
  • FedRAMP®

Data Sheet

Payment Application (PA-DSS) Compliance Services

Coalfire has a dedicated team of application security professionals and certified PA-QSAs who understand the complexities of today’s payment applications, development processes, and industry standards. Coalfire is the industry leader in performing PA assessments and advisory.

June 10, 2016

  • Compliance

Data Sheet

Healthcare HITRUST CSF Services

The healthcare industry needs to place a higher priority on the security of electronic protected health information (ePHI). To help ensure the safe exchange of ePHI and other personal information, the Health Information Trust Alliance (HITRUST) has established the Common Security Framework (CSF).

June 1, 2016

  • Compliance

White Paper

Managing Cybersecurity Risk in a HIPAA-Compliant World

Download this executive review paper to learn about: The difference between HIPAA and HITRUST; The role of the NIST Cybersecurity Framework and SOC 2; The most comprehensive risk management solution.

May 5, 2016

  • Compliance