TMCnet News

Coalfire to Showcase New Reference Architecture Guides at VMworld 2014
[August 21, 2014]

Coalfire to Showcase New Reference Architecture Guides at VMworld 2014


SAN FRANCISCO --(Business Wire)--

Coalfire, an independent information technology governance, risk and compliance (IT GRC) firm today released the latest guidance for the VMware Compliance Solutions Framework, a series of whitepapers providing guidance to clients wishing to develop, build and deploy a compliant IT environment. This includes guidance for VMware and associated technologies for PCI (News - Alert)-DSS 3.0, FedRAMP, CJIS, and HIPAA.

In addition to debuting the latest content in this whitepaper series, Coalfire will be speaking on a number of panels detailing current industry trends that will dovetail with the release of this latest guidance. Additionally, Coalfire will be exhibiting in the New Innovators area at booth #2135.

"We are excited to have been able to work with VMware to develop these new guides in time for VMworld 2014 US," said Tom McAndrew, Coalfire Executive Vice President Labs and Public Sector. "It is important for all companies to remain compliant with industry and government regulations and we are dedicated to helping our clients do just that."

The following additional (new) guides are now available through the VMware Solution Exchange:

  • VMware FedRAMP Product Applicability Guide
  • VMware FedRAMP Architecture Design Guide
  • VMware PCI 3.0 Product Applicability Guide
  • VMware PCI 3.0 Architecture Design Guide
  • VMware PCI 3.0 Validated Reference Architecture
  • VMware CJIS Product Applicability Guide
  • VMware VCE FedRAMP Product Applicability Guide Addendum
  • VMware Hytrust FedRAMP Product Applicability Guide Addendum
  • VMware McAfee (News - Alert) FedRAMP Product Applicability Guide Addendum
  • VMware CatBird PCI 3.0 Product Applicability Guide Addendum
  • VMware BeyondTrust PCI 3.0 Product Applicability Guide Addendum
  • VMware BeyondTrust HIPAA Product Applicability Guide Addendum
  • VMware Tenable PCI 3.0 Product Applicability Guide Addendu



VMWorld 2014 attendees will be able to learn more about the latest guidance and perspectives in several informed discussions featuring members of the Coalfire staff, including:

  • The Insider Threat and the Cloud: The Harsh Reality in the Wake of Recent Security Breaches (Aug. 25, 11 a.m.): Coalfire Director of Cloud and Virtualization Practice Noah Weisberger will discuss with other industry experts why organizations are making a move to the cloud and the risk of threats within it. The panel discussion will take place in SEC2296.
  • VMware Compliance Reference Architecture Framework Overview (Aug. 25, 12:30 p.m.): Coalfire's Noah Weisberger will discuss in NET2033, the purpose for creating the Compliance Reference Architectures, how to use the content as well as additional regulations.
  • FedRAMP Joint Reference Architecture (Aug. 26, 5:30 p.m.): Coalfire Public Sector and Labs Executive Vice President Tom McAndrew will discuss the recent FedRAMP guidelines and the creation of the Compliance Reference Architecture based on a FedRAMP compliant public cloud provider use case known as the FedRAMP Joint Reference Architecture and will take place at NET2078
  • VMware Compliance Reference Architecture Framework Overview for Partners (Aug. 27, 11 a.m.): Coalfire's Noah Weisberger will discuss the importance of partners implementing the framework in helping customers achieve goals of adopting VMware vCloud environments.
  • The Keys to A Secure and Compliant Federal Cloud (Aug. 27, 12:30 p.m.): Coalfire's Tom McAndrew, along with other industry experts, will discuss in SEC2680, the necessary keys to utilizing a secure and compliant Federal Cloud offering.
  • Compliance Reference Architecture: Integrating Firewall Antivirus, Logging IPS in the SDDC with Allen Shortnacy - (Aug. 27, 2:30 p.m.) Group Discussions are a good way to join together with peers, guided by a VMware expert, and discuss a VMware key topic as selected by the group. Come to this session prepared to dive-in, engage, and share best practices. Coalfire's Noah Weisberger will co-present this discussion in SEC (News - Alert) 3447-GD
  • NSX PCI Reference Architecture - Policy, Audit and Remediation (Aug. 28, 10:30 a.m.) Whether you are responsible for designing the next generation architecture with NSX and virtualized security tools, establishing best practices for managing the operations of the NSX based SDDC or overseeing each for governance, risk and compliance objectives this session can benefit in the understanding of the PCI DSS 3.0 controls and how they can be supported by the VMware and Technology Partner Solutions. - Coalfire's Noah Weisberger will co-present this session NET2118.

About Coalfire


Coalfire is a leading, independent information technology Governance, Risk and Compliance (IT GRC) firm that provides IT audit, risk assessment and compliance management solutions. Founded in 2001, Coalfire has offices in Dallas, Denver, Los Angeles, New York, San Francisco, Seattle, Washington D.C. and England and completes thousands of projects annually in retail, financial services, healthcare, government and utilities. Coalfire's solutions are adapted to requirements under emerging data privacy legislation, the PCI DSS, GLBA, FFIEC, HIPAA/HITECH, HITRUST, NERC (News - Alert) CIP, Sarbanes-Oxley, FISMA and FedRAMP. For more information, visit www.coalfire.com.

VMware is a registered trademark of VMware, Inc. in the United States and other jurisdictions. The use of the word "partner" or "partnership" does not imply a legal partnership relationship between VMware and any other company.


[ Back To TMCnet.com's Homepage ]