Resources

Filters

Data Sheet

Coalfire extends security of Amazon Web Services (AWS)

Coalfire is an advisor and/or assessor to AWS, its U.S. East/West and GovCloud environments, and ecosystem partners, delivering supporting services for Payment Card Industry Data Security Standards, HIPAA Security Rule, ISO, Department of Defense, Cloud Computing Security Requirements Guide, and FedRAMP, as well as penetration testing.

  • Cloud

Data Sheet

Built-in security enablement on Microsoft’s Trusted Cloud

Microsoft partners with Coalfire – a leading cybersecurity advisory firm – on security and compliance initiatives, including validations, certifications, and authorizations. Coalfire’s work helps Microsoft provide secure, compliant services to clients.

  • Cloud

Data Sheet

Merger and acquisition support

Our services draw on our knowledge of cyber risk landscape, experience auditing and assessing cyber capabilities and underlying technologies, and extensive expertise evaluating security programs to help organizations assess their cyber capability and evaluate risk throughout the merger or acquisition process.

  • Cyber Risk Advisory

Data Sheet

Risk assurance program

Our assessment projects regularly come into contact with sensitive details about your organization, such as policies, procedures, configuration documents, diagrams, and internal security practices. To help build trust, we have developed a supplier inquiry program that provides transparency into our internal security risk management program.

  • Compliance

Data Sheet

Coalfire DFARS NIST SP 800-171 compliance services

Maintain government contract award eligibility by demonstrating compliance with NIST SP 800-171 for Department of Defense (DoD) Federal Acquisition Regulations Supplement (DFARS) requirements.

  • Compliance

Data Sheet

Penetration testing - Exploiting vulnerabilities to prevent real attacks

By using sophisticated penetration tests, you can confidently secure your data and your customers’ data from evolving threats and continuous attacks. While mandated by compliance requirements, pen tests are also the best way to prove you’re prepared for a malicious attack.

  • Cybersecurity

Data Sheet

Coalfire PCI Compliance Services

To help businesses achieve and maintain compliance with PCI DSS and protect payment card data, Coalfire provides services to support organizations’ PCI activities throughout all stages – from building a PCI program to performing ongoing assessments aimed at improving your security posture.

  • Compliance

Data Sheet

Payment Application (PA-DSS) Compliance Services

Coalfire has a dedicated team of application security professionals and certified PA-QSAs who understand the complexities of today’s payment applications, development processes, and industry standards. Coalfire is the industry leader in performing PA assessments and advisory.

  • Compliance

Data Sheet

Healthcare HITRUST CSF Services

The healthcare industry needs to place a higher priority on the security of electronic protected health information (ePHI). To help ensure the safe exchange of ePHI and other personal information, the Health Information Trust Alliance (HITRUST) has established the Common Security Framework (CSF).

  • Compliance