Resources

Filters

Data Sheet

FastRAMP/app

By entrusting Coalfire with your FedRAMP environment, you can navigate these complexities and effectively achieve FedRAMP authorization.

September 29, 2023

  • Compliance
  • FedRAMP®

Data Sheet

FastRAMP/enterprise

Through FastRAMP/enterprise, we take a white glove approach and fully evaluate the compliance of your current-state environment before moving to design, build, and implementation.

September 29, 2023

  • Compliance
  • FedRAMP®

Data Sheet

RAMP/pak+™

Created for those venturing into the FedRAMP process for the first time, RAMP/pak+™ provides a user-friendly roadmap to support the initial journey.

September 29, 2023

  • Compliance
  • FedRAMP®

Webinar

Panel Discussion: Top 10 Tips for Pen Testing Applications Running on AWS

This webinar offers tips from our consultants to ensure a successful engagement. We will cover the AWS shared responsibility model and how to organize your information properly, as well as review the OWASP Top 10 common account misconfigurations, and commonly used testing tools.

September 28, 2023

  • Application security

Report

Securealities Report: 2023 Penetration Risk

This year, Coalfire analyzed more than 800 penetration tests, and NowSecure looked at nearly 2,500 mobile apps. See our findings in our 2023 Penetration Risk Report.

September 12, 2023

  • Cybersecurity