Resources

Filters

Report

Securealities Report: 2023 Compliance

Coalfire and Omdia surveyed 300 security and IT professionals, spanning industries including financial services, IT, education, and healthcare to see what’s changed in the world of compliance, and how today’s challenges can be met more effectively.

  • Compliance

Data Sheet

HITRUST advisory services

Through our pre-certification services, we help you fully understand, and gain clarity into, the HITRUST CSF lifecycle so you can reduce time, costs, and resources and prepare your organization for success.

  • Compliance

Webinar

At the Forefront: StateRAMP Advisory

In this exclusive recording of a recent live StateRAMP event with AWS, hear the latest from Jason Oksenhendler, member of the StateRAMP Steering Committee, former FedRAMP JAB member, and resident Coalfire StateRAMP expert. Key takeaways from this session include:

  • Compliance

White Paper

Managing the complexity of the compliance landscape

Whether you are expanding into new markets, launching new products, forging new partnerships, or even pursuing M&As, this central role is certainly noted in most boardrooms. But being a compliance leader is challenging.

  • Compliance

Case Study

Orca Security achieves FedRAMP® Ready status more than 50% faster than average timeline

The Orca executive team knew that the Orca Cloud Security Platform was well-suited to securing federal cloud environments, but they were unsure of how to build a FedRAMP-compliant environment. With client expectations and first-to-market advantage hanging in the balance, Orca needed a partner with experience developing secure, audit-ready cloud environments at a rapid pace.

  • Compliance
  • FedRAMP®