Uday Ali Pabrai

INVISR Successfully Completes 2020 SOC 2 Type 1 Examination with 360 Advanced

Retrieved on: 
Friday, April 10, 2020

NEW YORK, April 10, 2020 /PRNewswire-PRWeb/ --INVISR, a business technology and consulting firm, today announced the successful completion of their 2020 SOC 2 Type 1 examination.

Key Points: 
  • NEW YORK, April 10, 2020 /PRNewswire-PRWeb/ --INVISR, a business technology and consulting firm, today announced the successful completion of their 2020 SOC 2 Type 1 examination.
  • Having obtained a formal SOC 2 report that outlines their controls, INVISR can now meet these market demands.
  • The examination was completed by the professional and independent third-party audit firm, 360 Advanced, Inc. / Hiestand Brand Loughran, P.A.
  • Services provided include SOC 1, SOC 2, SOC 3, SOC for Cybersecurity, CSA STAR, HIPAA/HITECH, ISO 27001, PCI-DSS, HITRUST CSF, Microsoft SSPA Attestation, Penetration Testing, GDPR, CCPA and more.

HIMSS Announces Cancellation of the 2020 Global Health Conference & Exhibition

Retrieved on: 
Thursday, March 5, 2020

ORLANDO, Fla., March 05, 2020 (GLOBE NEWSWIRE) -- Today, following recent reports from the World Health Organization (WHO) and the Centers for Disease Control and Prevention (CDC), HIMSS announced it is clearly necessary to cancel the 2020 HIMSS Global Health Conference & Exhibition.

Key Points: 
  • ORLANDO, Fla., March 05, 2020 (GLOBE NEWSWIRE) -- Today, following recent reports from the World Health Organization (WHO) and the Centers for Disease Control and Prevention (CDC), HIMSS announced it is clearly necessary to cancel the 2020 HIMSS Global Health Conference & Exhibition.
  • We recognize all the hard work that so many have put into preparing for their presentations and panels that accompany every HIMSS conference, said Hal Wolf, president and CEO of HIMSS.
  • The Healthcare Information and Management Systems Society, Inc. (HIMSS) is a global advisor and thought leader supporting the transformation of the health ecosystem through information and technology.
  • Headquartered in Chicago, Illinois, HIMSS serves the global health information and technology communities with focused operations across North America, Europe, the United Kingdom, the Middle East, and Asia Pacific.

RPE Successfully Completes SOC 1 Type 2 Examination with 360 Advanced

Retrieved on: 
Monday, March 2, 2020

"RPE has been conducting compliance audits for more than a decade, with extremely positive results," explained George DiBrango, Director of RPE Data Center.

Key Points: 
  • "RPE has been conducting compliance audits for more than a decade, with extremely positive results," explained George DiBrango, Director of RPE Data Center.
  • RPE's SOC 1 Type 2 examination focused on their internal controls over financial reporting, assessed over a period of time.
  • "RPE has an established history with 360 Advanced and continues to work with the company as they are insightful in the process, responsive, and professional."
  • Services provided include SOC 1, SOC 2, SOC 3, SOC for Cybersecurity, CSA STAR, HIPAA/HITECH, ISO 27001, PCI-DSS, HITRUST CSF, Microsoft SSPA Attestation, Penetration Testing, GDPR, CCPA and more.

Stellar Health Achieves HITRUST CSF® Certification to Further Mitigate Risk in Third-Party Privacy, Security, and Compliance

Retrieved on: 
Thursday, February 27, 2020

"Healthcare organizations, like Stellar Health, are under more pressure than ever to meet complex compliance and privacy requirements," said Michael Meng, Chief Executive Officer at Stellar Health.

Key Points: 
  • "Healthcare organizations, like Stellar Health, are under more pressure than ever to meet complex compliance and privacy requirements," said Michael Meng, Chief Executive Officer at Stellar Health.
  • HITRUST CSF Certified status demonstrates that the organization's web application and supporting infrastructure has met key regulations and industry-defined requirements and is appropriately managing risk.
  • "Stellar Health can be recognized as an organization that can be counted on for keeping information safe."
  • HITRUST CSF Certification validates Stellar Health is committed to meeting key regulations and protecting sensitive information for their customers.

Connectria Achieves HITRUST CSF Certification

Retrieved on: 
Wednesday, February 19, 2020

ST. LOUIS, Feb. 19, 2020 /PRNewswire/ -- Connectria, a global provider of managed cloud services and cloud hosting, today announced that its dedicated, customer hosting environments have achieved HITRUST Common Security Framework (CSF) Certification.HITRUST CSF Certification demonstrates Connectria's commitment to maintaining the security and privacy of protected health information (PHI) and other sensitive data.HITRUST CSF Certification adds to the impressive list of independent audits and validations already achieved by Connectria including HIPAA/HITECH, SSAE 18 SOC 1 and SOC 2, PCI DSS, GDPR, CCPA, ISO 27000, FISMA, FERPA and more.

Key Points: 
  • ST. LOUIS, Feb. 19, 2020 /PRNewswire/ -- Connectria, a global provider of managed cloud services and cloud hosting, today announced that its dedicated, customer hosting environments have achieved HITRUST Common Security Framework (CSF) Certification.HITRUST CSF Certification demonstrates Connectria's commitment to maintaining the security and privacy of protected health information (PHI) and other sensitive data.HITRUST CSF Certification adds to the impressive list of independent audits and validations already achieved by Connectria including HIPAA/HITECH, SSAE 18 SOC 1 and SOC 2, PCI DSS, GDPR, CCPA, ISO 27000, FISMA, FERPA and more.
  • A unique aspect of HITRUST CSF is that it provides an actionable approach to compliance.
  • HITRUST doesn't replace these standards, but HITRUST CSF certification is a powerful tool for organizations that need to demonstrate security and privacy compliance to federal and industry regulators.
  • HITRUST certification gives us an added assurance that we can pass on to customers wanting to use our SaaS certification application."

Connectria Achieves HITRUST CSF Certification

Retrieved on: 
Wednesday, February 19, 2020

ST. LOUIS, Feb. 19, 2020 /PRNewswire/ -- Connectria, a global provider of managed cloud services and cloud hosting, today announced that its dedicated, customer hosting environments have achieved HITRUST Common Security Framework (CSF) Certification.HITRUST CSF Certification demonstrates Connectria's commitment to maintaining the security and privacy of protected health information (PHI) and other sensitive data.HITRUST CSF Certification adds to the impressive list of independent audits and validations already achieved by Connectria including HIPAA/HITECH, SSAE 18 SOC 1 and SOC 2, PCI DSS, GDPR, CCPA, ISO 27000, FISMA, FERPA and more.

Key Points: 
  • ST. LOUIS, Feb. 19, 2020 /PRNewswire/ -- Connectria, a global provider of managed cloud services and cloud hosting, today announced that its dedicated, customer hosting environments have achieved HITRUST Common Security Framework (CSF) Certification.HITRUST CSF Certification demonstrates Connectria's commitment to maintaining the security and privacy of protected health information (PHI) and other sensitive data.HITRUST CSF Certification adds to the impressive list of independent audits and validations already achieved by Connectria including HIPAA/HITECH, SSAE 18 SOC 1 and SOC 2, PCI DSS, GDPR, CCPA, ISO 27000, FISMA, FERPA and more.
  • A unique aspect of HITRUST CSF is that it provides an actionable approach to compliance.
  • HITRUST doesn't replace these standards, but HITRUST CSF certification is a powerful tool for organizations that need to demonstrate security and privacy compliance to federal and industry regulators.
  • HITRUST certification gives us an added assurance that we can pass on to customers wanting to use our SaaS certification application."

6-Hour Virtual Seminar on Master Class for the HIPAA Officer: Protecting Patient Information & Implementing Today's Privacy, Security & Breach Regulations - ResearchAndMarkets.com

Retrieved on: 
Friday, February 14, 2020

The "6-Hour Virtual Seminar on Master Class for the HIPAA Officer: Protecting Patient Information and Implementing Today's Privacy, Security, and Breach Regulations" webinar has been added to ResearchAndMarkets.com's offering.

Key Points: 
  • The "6-Hour Virtual Seminar on Master Class for the HIPAA Officer: Protecting Patient Information and Implementing Today's Privacy, Security, and Breach Regulations" webinar has been added to ResearchAndMarkets.com's offering.
  • The HIPAA Officer in any HIPAA covered entity has a great deal of responsibility, and the right answers to compliance questions are not always obvious.
  • The HIPAA Regulations carry significant obligations to protect the privacy and security of Protected Health Information, and significant penalties in the millions of dollars can result from non-compliance.
  • And new threats from insiders and Ransomware could expose or destroy your private information and harm your patients.

Ntirety Receives PCI, HIPAA, HITRUST, SOC 1, 2, & 3, and GDPR Certifications for Cloud Security Compliance

Retrieved on: 
Thursday, February 13, 2020

"We are thrilled to announce that Ntirety has completed its first post-merger PCI, HIPAA, HITRUST, SOC 1, 2 & 3, and GDPR assessments," said Christopher Riley, Chief Information Security Officer, Ntirety.

Key Points: 
  • "We are thrilled to announce that Ntirety has completed its first post-merger PCI, HIPAA, HITRUST, SOC 1, 2 & 3, and GDPR assessments," said Christopher Riley, Chief Information Security Officer, Ntirety.
  • PCI, HIPAA, HITRUST, SOC 1, 2 & 3, and GDPR Privacy encapsulate the highest regulatory standards across the Financial, Healthcare, and Cloud Computing industries.
  • "These compliance efforts mark a significant milestone for Ntirety, following our merger in January 2019," said Emil Sayegh, Chief Executive Officer, Ntirety.
  • In addition to confirming Ntirety's compliance with PCI DSS as an organization, this certification validates security and compliance requirements for the company's Cloud Infrastructure, Co-Location, Managed Security and Support capabilities.

Medac Achieves SOC 2 Compliance, Completes Successful HIPAA Risk Assessment

Retrieved on: 
Monday, February 10, 2020

Medac, a leading provider of anesthesia revenue cycle management, today announced the successful completion of its fourth consecutive SOC 2 Type 2 examination and HIPAA risk assessment.

Key Points: 
  • Medac, a leading provider of anesthesia revenue cycle management, today announced the successful completion of its fourth consecutive SOC 2 Type 2 examination and HIPAA risk assessment.
  • The SOC 2 Type 2 examination reviewed the effectiveness of the companys controls over a period of time, while the HIPAA risk assessment ensured that the company follows appropriate procedures for storing, processing, and handling their clients protected health information (PHI).
  • Anesthesia providers who need to entrust Medac with their data can do so with confidence that the information will be appropriately protected.
  • Services provided include SOC 1, SOC 2, SOC 3, SOC for Cybersecurity, CSA STAR, HIPAA/HITECH, ISO 27001, PCI-DSS, HITRUST CSF, Microsoft SSPA Attestation, Penetration Testing, GDPR, CCPA and more.

GreatHorn Receives SOC 2 Type II Attestation Report with Zero Exemptions for Second Consecutive Year

Retrieved on: 
Friday, February 7, 2020

GreatHorn , the leading cloud email security provider focused on managing risk from advanced email threats, today announced it received its SOC 2 Type II Attestation Report with zero exemptions for the second consecutive year.

Key Points: 
  • GreatHorn , the leading cloud email security provider focused on managing risk from advanced email threats, today announced it received its SOC 2 Type II Attestation Report with zero exemptions for the second consecutive year.
  • In completing an audit with zero exceptions, GreatHorn has demonstrated for a second consecutive year its commitment to maintaining the outlined security controls in order to better serve its customers.
  • Service organizations selling into the enterprise must prioritize security and confidentiality controls throughout all aspects of operations, said Ray Wallace, CTO and co-founder, GreatHorn.
  • KirkpatrickPrice most commonly provides advice on SOC 1, SOC 2, PCI DSS, HIPAA, HITRUST CSF, GDPR, ISO 27001, FISMA, and CFPB frameworks.