Resources

Filters

White Paper

Responsible AI

AI risks, such as the spread of misinformation, data privacy concerns, and psychological impact can produce direct harm and have negative, unintended consequences for individuals, populations, and societies. Solving these issues requires new thinking in AI risk management.

April 23, 2024

  • Cybersecurity

White Paper

HITRUST Compliance: A Roadmap for Success

"HITRUST Compliance: A Roadmap for Success" by Lenise L. Wilson provides a comprehensive guide on achieving and maintaining HITRUST Certification, a crucial standard for information security and privacy across industries. 

April 17, 2024

  • Compliance

Video

Coalfire Celebrates International Women's Day

It takes vulnerability, working to understand differences, transparency, and cultivating authentic relationships to build an inclusive foundation. Coalfire’s VP of Human Resources, Heather Minks, sits down with some of our women leaders to discuss how they harness authenticity and empathy to create safe spaces at work.

March 8, 2024

Case Study

Cisco Achieves FedRAMP Success Through Coalfire's Advisory Services

Cisco saw the need to automate cloud compliance across the company. Working with cloud engineering and advisory partner Coalfire, Cisco’s centralized strategy enables SaaS product teams to meet and maintain global compliance certifications more efficiently, accelerating Cisco’s time to market, and enabling operational and cost efficiencies.

March 1, 2024

  • FedRAMP®

Data Sheet

Artificial Intelligence Risk Management Datasheet

Effectively respond to rapidly changing technology with expert leadership and assurance services. Learn more with our Artificial intelligence risk management datasheet.

January 23, 2024

  • Cyber Risk Advisory

Data Sheet

StateRAMP Assessment Services

Before cloud service providers (CSPs) can sell to state and local governments, they must prove their cybersecurity measures are powerful enough to protect customers’ infrastructure and applications. Learn more in our StateRAMP assessment services data sheet.

November 13, 2023

  • Compliance
  • FedRAMP®

Video

Adversarial AI: Navigating the Cybersecurity Landscape

Coalfire’s Red Team Operations Leader, Pete Deros, discusses generative AI and Large Language Models (LLMs), how adversaries are using these tools for effective ransomware scenarios, realistic-sounding phishing campaigns, and even writing malware and code to wreak network havoc in minutes.

November 10, 2023

  • Cybersecurity

White Paper

Peeking Under the Hood: A Holistic Look at Application-Level Risks

As technology continues to evolve at an accelerated rate, we’ll continue to see a rapid adoption of artificial intelligence and other tools that transform the healthcare sector. If this transformation is to be for the better, we must care for its cybersecurity operations.

November 9, 2023

  • Application security