Resources

Filters

Report

Securealities Report: Software Supply Chain Risk

Coalfire, in conjunction with survey partner Cyber Risk Alliance, has developed our latest report to advance the cybersecurity community by researching and analyzing the risks currently facing the software supply chain. This report provides a deep dive into both software buyers and software suppliers based in the United States, where e-chaos is having a huge impact.

  • Application security

Report

Securealities Report: 2022 Penetration Risk

This report provides analysis for more than 3,100 penetration tests across multiple attack vectors to discover the top vulnerabilities and how they impact organizations around the world. Additional mobile application security analysis provided by NowSecure.

  • Cybersecurity

Data Sheet

PCI-DSS 4.0 Readiness Workshop

Prepare with a framework customized to your organization with Coalfire's PCI-DSS 4.0 readiness workshop datasheet.

  • Compliance

Webinar

How to Grow from DevOps to DevSecOps

Some dev and security teams just can’t get along. Others, however, might both have good intentions but don’t have the right operations, people, processes, or technology to help make a DevSecOps team really sing. Access this webinar to hear the first steps you can take.

  • Application security

Webinar

Scaling Up DevOps for the Full Enterprise

In this webinar, learn techniques and tools to adapt DevOps strategies to deliver results regardless of size, scope, and security needs of the organization.

  • Application security