Resources

Filters

Data Sheet

Managed services for attack surface management

As your organization’s digital footprint expands in size and complexity, so does your risk. Because external environments are dynamic and often difficult to manage, you should take a continuous, automated approach to securing and managing external attack surfaces.

  • Cybersecurity

Data Sheet

IoT Security Assessment

Securing your internet of “things” through end-to-end security testing and scrutinization.

  • Cybersecurity
  • Application security

Data Sheet

Digital forensics and incident response (DFIR)

Phones, tablets, computers, and cloud storage have become integral parts of the lives of billions of people worldwide. These electronic products have digital footprints that aid investigators in recovering from compromises, solving crimes, providing intelligence, and bringing criminals to justice.

  • Cybersecurity
  • Compliance

Video

Coalfire acquires Neuralys Corporation

In response to our clients demonstrated need for a more sophisticated, comprehensive, and continuous approach to offensive security testing, Coalfire acquires Neuralys Corporation, a cloud-based penetration testing management platform.

  • Cybersecurity
  • Corporate

Report

3rd Annual Penetration Risk Report

The 2020 Securealities Risk Report has uncovered several alarming trends in overall security posture that leave many organizations at risk of a breach or other exposure.

  • Cybersecurity

Data Sheet

Threat and vulnerability management

When defending your organization’s network and systems against vulnerabilities, knowing where to start is critical. Coalfire’s threat and vulnerability management (TVM) program provides you with a programmatic approach to effectively identify, secure, manage, and communicate your security posture.

  • Cybersecurity

Video

Building a threat model

The organizational threat model comprises business priorities, technology, threat analysis, and security operations. In this video, learn what each element encompasses and how it can help your enterprise improve its long-term security posture.

  • Cybersecurity

Video

Establishing attack simulations

Learn more about how Coalfire Labs establishes attack simulations in an effort to make a security program the most successful it can be.

  • Cybersecurity