Resources

Filters

White Paper

Threat and Vulnerability Management

Cybersecurity is hard. Careful planning and discipline are required to build an appropriate cyber security program for an organization. Selecting the appropriate technologies and operational models can be complex - there’s a technology available for every security situation imaginable.

June 26, 2020

  • Cybersecurity

Case Study

Considerations for HITRUST CSF Certification on AWS

Datica was founded to make building healthcare technology in the cloud easier. They wanted to break down the barriers to leveraging new technology, and in the process, secure healthcare data in the cloud to enable the healthcare industry to quickly develop and implement new technologies.

June 9, 2020

  • Compliance

Data Sheet

Vulnerability Management

The cybersecurity landscape and the sophistication of cyber attacks are constantly evolving. Too often organizations rely on reactive measures to solve their problems, but now more than ever, they need a proactive approach to security.

June 9, 2020

  • Cybersecurity

Data Sheet

Red Team Testing

An organization’s ability to detect and respond to a cyber incident can mean the difference between an internal planning exercise and headline news. No matter the industry, size, or location of your data, compromises can happen.

June 1, 2020

  • Cybersecurity

Video

Covid Variety Show: Special Release

Have some fun with this one of a kind Variety Show and get expert security advice from Coalfire CEO, Tom McAndrew and security experts Luke McOmie and Mike Weber. Topics include: The Trolls movie, cybersecurity strategies for office reopening’s, business impacts, and a couple new jokes to use on your next Zoom call.

May 28, 2020

  • Corporate

Data Sheet

HIPAA Privacy and Security Rule services

Coalfire helps covered entities and business associates secure environments and technologies to protect patient data throughout the care continuum.

May 20, 2020

  • Compliance

Webinar

How to FedRAMP® your SaaS: Secure Your Cloud Solutions for Government Adoption

This webinar will benefit SaaS providers who recognize the revenue opportunity of tapping into the federal market, but may lack an intimate understanding of how FedRAMP works, what the authorization process looks like, and whether or not FedRAMP is right for their unique cloud solutions and organizations.

May 15, 2020

  • Compliance
  • FedRAMP®

Data Sheet

Cloud Security Maturity

Moving to the cloud or thinking about moving to the cloud can be overwhelming and confusing. Coalfire’s proven cloud security maturity (CSM) model helps you understand, implement, and scale security as the cloud environment grows.

May 14, 2020

  • Cloud