Resources

Filters

Case Study

Veracode Partners with Coalfire® on FedRAMP® Journey

High-profile software supply chain breaches like Log4j have forced a greater sense of urgency for government application security managers. Veracode’s clientele requested the company attain FedRAMP authorization as assurance of its security standing.

January 25, 2023

  • Compliance
  • FedRAMP®

Report

The State of CISO Influence 2023

In this second-annual report, Coalfire and Dark Reading analyze new findings and year-over-year shifts in the responsibilities, operational realities, strategic thinking, and influence of security leaders.

January 6, 2023

  • Cyber Risk Advisory

White Paper

5 Ways to Efficiently Manage Hybrid Cloud Environments

In this white paper, learn how IT and cybersecurity teams – through diligence and evaluation against organizational goals – can properly assess the current state of their organization's systems and focus on a more holistic systems security approach instead of legacy assets that are not providing value and functionality to the business.

December 2, 2022

  • Cyber Risk Advisory
  • Cloud

White Paper

Leverage Cloud Services to Accelerate the CMMC Compliance Journey

In this videocast, Stuart Itkin, vice president CMMC and FedRAMP® Assurance, Coalfire Federal, and Tom Wollard, senior technical program manager for Amazon Web Services (AWS) CMMC Go-To-Market team, discuss a variety of topics related to CMMC.

November 14, 2022

  • Compliance

Webinar

Smartest Path to PCI DSS v4.0 on AWS

In this webinar, join experts from Coalfire and AWS to learn how your organization can holistically prepare for PCI DSS v4.0 for a smarter path to compliance. 

November 11, 2022

  • Cloud
  • Compliance