Resources

Filters

Report

Securealities Report: 2023 Penetration Risk

Penetration testing is morphing from its previous role as an ancillary validation tool supporting annual compliance audits to an activity that improves an organization’s ability to defend, detect, and respond to relevant, real-world threats. This year, Coalfire analyzed more than 800 penetration tests, and NowSecure looked at nearly 2,500 mobile apps.

  • Cybersecurity

Report

Securealities Report: 2023 Compliance

Coalfire and Omdia surveyed 300 security and IT professionals, spanning industries including financial services, IT, education, and healthcare to see what’s changed in the world of compliance, and how today’s challenges can be met more effectively.

  • Compliance

Report

The State of CISO Influence 2023

In this second-annual report, Coalfire and Dark Reading analyze new findings and year-over-year shifts in the responsibilities, operational realities, strategic thinking, and influence of security leaders.

  • Cyber Risk Advisory

Report

Securealities Report: Software Supply Chain Risk

Coalfire, in conjunction with survey partner Cyber Risk Alliance, has developed our latest report to advance the cybersecurity community by researching and analyzing the risks currently facing the software supply chain. This report provides a deep dive into both software buyers and software suppliers based in the United States, where e-chaos is having a huge impact.

  • Application security

Report

Securealities Report: 2022 Penetration Risk

This report provides analysis for more than 3,100 penetration tests across multiple attack vectors to discover the top vulnerabilities and how they impact organizations around the world. Additional mobile application security analysis provided by NowSecure.

  • Cybersecurity

Report

AppSec Champions Report

In this report, learn about program approaches, best practices, timeline, and resources needed to establish an AppSec Champions program, as well as the ROI and other benefits your company can expect upon implementation.

  • Application security

Report

Identify and remediate application vulnerabilities with Coalfire ThreadFix

This ESG Technical Validation examines the Coalfire ThreadFix application security (AppSec) vulnerability management platform that helps organizations prioritize remediation efforts with real-time intelligence that measures vulnerability risk. The report includes results of remote validation of ThreadFix.

  • Cybersecurity
  • Application security
  • ThreadFix