Back To All Posts

Filtered by: 'Hitrust'

Multi-Cloud HITRUST Inheritance: AWS and Azure Services

HITRUST certification is often viewed as table stakes for doing business in healthcare. Meeting HITRUST’s rigorous requirements demonstrates proficiency in managing data privacy and security — and the ability to prove compliance with important ... Read more
| Author Kate Wang, tagged in HITRUST, azure, aws

HITRUST vs NIST: Comparison and Differences

HITRUST and NIST are both entities involved in creating and defining security frameworks that help to reduce cybersecurity risks and safeguard sensitive information. By implementing one or both frameworks, organizations in regulated industries, such ... Read more
| Author Kate Wang, tagged in HITRUST, NIST

HITRUST CSF Certification: An Overview

For many healthcare organizations, the HITRUST certification process might seem to be too challenging. After all, attaining certification can require a significant investment in time, resources, and budget. ... Read more
| Author Kate Wang, tagged in HITRUST

What is HITRUST CSF Certification? Overview

HITRUST certification is fast becoming a prerequisite for doing business in the healthcare industry. A growing number of providers, payers, and other healthcare organizations will work only with businesses that have achieved this certification. ... Read more
| Author Kate Wang, tagged in HITRUST, HITRUST certification

Unpacking HITRUST CSF v11 – What's New and Important?

Since 2007, the vaunted HITRUST CSF certification has been helping organizations in a variety of highly-regulated industries, such as healthcare, demonstrate their commitment to safety and security. ... Read more
| Author Jerry Shaffer, tagged in HITRUST

How to Get HITRUST Certified - Follow These 7 Steps

As organizations store and manage more health information in cloud environments, their attack surface areas are expanding. They face a growing risk that their environment will be breached, leaving sensitive patient data exposed. In fact, the number ... Read more
| Author Jerry Shaffer, tagged in HITRUST

HITRUST on the AWS Cloud: Guide to Getting Started

Healthcare organizations are increasingly recognizing the important advantages that cloud services can deliver compared with on-premises environments. For example, organizations using cloud services such as AWS, Azure, or Google Cloud can avoid the ... Read more
| Author Josh Ray, tagged in HITRUST, aws

HITRUST Certification Requirements

Securing the Protected Health Information (PHI) of patients is vital to preserving the trust that exists between healthcare providers and the people they care for. The protection of this information is regulated by the Health Insurance Portability ... Read more
| Author Karl Reeves, tagged in HITRUST

Subscribe Today

Healthcare technology is moving fast. Don’t miss a thing.

Subscribe Today

New call-to-action