Resources

Filters

White Paper

Application Security: Maturing Your Program

Caitlin Johanson and Dan Cornell of Coalfire share why AppSec maturity is important and offer strategies for how enterprises can evaluate their AppSec maturity levels and build a robust response.

October 25, 2022

  • Cyber Risk Advisory
  • Application security

White Paper

Preparing for PCI 4.0: Big Changes You Need to Know

Whether your organization’s driver for achieving PCI 4.0 compliance is for tactical reasons (merchants) or for longer-term strategic purposes (service providers), this white paper will outline the most important changes to keep in mind for compliance planning and budgeting.

October 18, 2022

  • Compliance

Webinar

The Impact of Penetration Testing on Organizational Cybersecurity Posture

To address today’s dynamic and expanding attack surface, organizations are increasing their testing cadence and selecting testing level due diligence based on the criticality of assets under review. What else can we learn from four years and 3,100 pen tests across almost 1,600 clients, plus analysis of more than 5,000 mobile apps from NowSecure?

October 11, 2022

  • Cybersecurity
  • Cyber Risk Advisory

Webinar

FedRAMP®: Smarter, Faster, and With Maximized Results

In this panel discussion webinar, experts from AWS and Coalfire explore the latest best practices to simplify and accelerate the FedRAMP process through strategic planning and technical innovations.

September 26, 2022

  • Compliance

Report

Securealities Report: Software Supply Chain Risk

Coalfire, in conjunction with survey partner Cyber Risk Alliance, has developed our latest report to advance the cybersecurity community by researching and analyzing the risks currently facing the software supply chain. This report provides a deep dive into both software buyers and software suppliers based in the United States, where e-chaos is having a huge impact.

September 20, 2022

  • Application security

Report

Securealities Report: 2022 Penetration Risk

This report provides analysis for more than 3,100 penetration tests across multiple attack vectors to discover the top vulnerabilities and how they impact organizations around the world. Additional mobile application security analysis provided by NowSecure.

September 12, 2022

  • Cybersecurity

Data Sheet

PCI-DSS 4.0 Readiness Workshop

Prepare with a framework customized to your organization with Coalfire's PCI-DSS 4.0 readiness workshop datasheet.

September 6, 2022

  • Compliance