Resources

Filters

Webinar

At the Forefront: StateRAMP Advisory

In this exclusive recording of a recent live StateRAMP event with AWS, hear the latest from Jason Oksenhendler, member of the StateRAMP Steering Committee, former FedRAMP JAB member, and resident Coalfire StateRAMP expert. Key takeaways from this session include:

April 4, 2023

  • Compliance

White Paper

Managing the Complexity of the Compliance Landscape

Whether you are expanding into new markets, launching new products, forging new partnerships, or even pursuing M&As, this central role is certainly noted in most boardrooms. But being a compliance leader is challenging.

March 16, 2023

  • Compliance

Case Study

Orca Security Achieves FedRAMP® Ready Status More than 50% Faster than Average Timeline

The Orca executive team knew that the Orca Cloud Security Platform was well-suited to securing federal cloud environments, but they were unsure of how to build a FedRAMP-compliant environment. With client expectations and first-to-market advantage hanging in the balance, Orca needed a partner with experience developing secure, audit-ready cloud environments at a rapid pace.

March 8, 2023

  • Compliance
  • FedRAMP®

Case Study

Scale AI Achieves FedRAMP® Ready Status in Less than 90 Days

With big contracts at stake, Scale hired Coalfire, the leading FedRAMP advisor and Third Party Assessment Organization (3PAO). Coalfire has brought more than 1,200 organizations and cloud service providers to audit-ready status affordably and in record time and has experience with 70% of all new FedRAMP ATOs.

March 8, 2023

  • Compliance
  • FedRAMP®

Video

Premera Blue Cross: Implementing a Plan for Cybersecurity as a CISO of a Health Plan

Coalfire Chief Customer Officer Adam Shnider sits down with client and CAB member Dr. Adrian Mayers, Global CISO at Premera to discuss things new CISOs need to know, ways for individuals to become part of the national security process, and Premera’s own cyber journey. Dr. Mayers also talks about why partners like Coalfire are an imperative part of any security team.

February 21, 2023

  • Cybersecurity
  • Corporate
  • Compliance

Case Study

Veracode Partners with Coalfire on FedRAMP® Journey

High-profile software supply chain breaches like Log4j have forced a greater sense of urgency for government application security managers. Veracode’s clientele requested the company attain FedRAMP authorization as assurance of its security standing.

January 25, 2023

  • Compliance
  • FedRAMP®