HITRUST

CareCentrix Achieves HITRUST CSF® Certification to Manage Risk, Improve Security Posture and Meet Compliance Requirements

Retrieved on: 
Thursday, September 27, 2018

HITRUST CSF Certified status demonstrates that the CareCentrix technology platforms*, which are used to store, process, maintain, and transmit customer ePHI, have met key regulatory requirements, industry defined requirements, and are appropriately managing risk.

Key Points: 
  • HITRUST CSF Certified status demonstrates that the CareCentrix technology platforms*, which are used to store, process, maintain, and transmit customer ePHI, have met key regulatory requirements, industry defined requirements, and are appropriately managing risk.
  • This achievement places CareCentrix in an elite group of organizations worldwide that have earned this certification.
  • "The HITRUST CSF is the gold-standard, and we are pleased to demonstrate our commitment to patient data privacy and safety by achieving this certification," said John Driscoll, Chief Executive Officer of CareCentrix.
  • By taking the steps necessary to obtain HITRUST CSF Certified status, CareCentrix is distinguished as an organization that people can count on to keep their information safe," said Ken Vander Wal, Chief Compliance Officer, HITRUST.

Asembia Achieves HITRUST CSF® Certification to Manage Risk, Improve Security Posture and Meet Compliance Requirements

Retrieved on: 
Monday, September 24, 2018

HITRUST CSF Certified status demonstrates that the organization's Asembia-1 system and supporting infrastructure has met key regulatory requirements and industry-defined requirements and is appropriately managing risk.

Key Points: 
  • HITRUST CSF Certified status demonstrates that the organization's Asembia-1 system and supporting infrastructure has met key regulatory requirements and industry-defined requirements and is appropriately managing risk.
  • This achievement places Asembia in an elite group of organizations worldwide that have earned this certification.
  • "The HITRUST CSF is the gold-standard that needs to be met, and Asembia is pleased to be able to demonstrate its commitment by achieving HITRUST CSF Certification."
  • "We are pleased that Asembia has taken the steps necessary to achieve HITRUST CSF Certified status, and we expect their customers to have confidence in this designation."

Datica Premiers New Book Complete Cloud Compliance at the 2018 HITRUST Annual Conference

Retrieved on: 
Wednesday, September 12, 2018

SEATTLE, Sept. 12, 2018 /PRNewswire-PRWeb/ --Datica today announced the release of its new book titled Complete Cloud Compliance: How regulated companies de-risk the cloud and kickstart transformation.

Key Points: 
  • SEATTLE, Sept. 12, 2018 /PRNewswire-PRWeb/ --Datica today announced the release of its new book titled Complete Cloud Compliance: How regulated companies de-risk the cloud and kickstart transformation.
  • Dr. Good announced the book and detailed key concepts while speaking about the topic of cloud compliance at the 2018 HITRUST Annual Conference held in Grapevine, TX.
  • The Complete Cloud Compliance book is due in Fall 2018 and will be available for general purchase online.
  • In the meantime, free copies will be available at the 2018 HITRUST Annual Conference held Sept. 11-13, Microsoft Ignite Conference held Sept. 24-28, and AWS re:Invent conference held Nov. 26-30.

BluePrint Security Services Premier with Intraprise Health at HITRUST 2018 Annual Conference

Retrieved on: 
Monday, September 10, 2018

YARDLEY, Pa., Sept. 10, 2018 /PRNewswire-PRWeb/ --The Intraprise Health BluePrint information security team, including HITRUST CSF practitioners previously from BluePrint Healthcare IT, will be presenting and exhibiting at the HITRUST 2018 Annual Meeting in Grapevine, Texas from September 11-13.

Key Points: 
  • YARDLEY, Pa., Sept. 10, 2018 /PRNewswire-PRWeb/ --The Intraprise Health BluePrint information security team, including HITRUST CSF practitioners previously from BluePrint Healthcare IT, will be presenting and exhibiting at the HITRUST 2018 Annual Meeting in Grapevine, Texas from September 11-13.
  • This session will share why information security in healthcare is becoming a key public health concern and explain why an organizational and programmatic approach to advance health information security is critical.
  • Its BluePrint services have been leaders in healthcare privacy and security for more than ten years.
  • As the longest-tenured, exclusively healthcare focused HITRUST CSF Assessor, BluePrint is a leading proponent of a common security standard for the industry and serves on the HITRUST Assessor Council.

Health Fidelity Achieves HITRUST CSF® Certification to Manage Risk, Improve Security Posture, and Meet Compliance Requirements

Retrieved on: 
Tuesday, August 14, 2018

HITRUST CSF Certified status demonstrates that the organization's aforementioned applications have met key regulations and industry-defined requirements and is appropriately managing risk.

Key Points: 
  • HITRUST CSF Certified status demonstrates that the organization's aforementioned applications have met key regulations and industry-defined requirements and is appropriately managing risk.
  • This achievement places Health Fidelity in an elite group of organizations worldwide that have earned this certification.
  • "HITRUST CSF Certification is the benchmark that organizations required to safeguard PHI are measured against with regards to information protection," said Steve Whitehurst, Health Fidelity CEO.
  • Health Fidelity is a registered trademark of Health Fidelity, Inc.

FAIR Health Releases Video PSAs to Emphasize the Importance of Estimating Healthcare Costs

Retrieved on: 
Tuesday, July 24, 2018

"By targeting different consumers with specific healthcare scenarios, we are able to show how FAIR Health Consumer can be relevant to patients across the board."

Key Points: 
  • "By targeting different consumers with specific healthcare scenarios, we are able to show how FAIR Health Consumer can be relevant to patients across the board."
  • FAIR Health is a national, independent, nonprofit organization dedicated to bringing transparency to healthcare costs and health insurance information through data products, consumer resources and health systems research support.
  • FAIR Health also holds separate data representing the experience of more than 58 million individuals enrolled in Medicare.
  • FAIR Health has earned HITRUST CSF and Service Organization Controls (SOC 2) certifications by meeting the rigorous data security requirements of these standards.

Revel Achieves HITRUST CSF® Certification to Further Mitigate Risk in Third Party Privacy, Security and Compliance

Retrieved on: 
Tuesday, July 17, 2018

HITRUST CSF Certified status demonstrates that Revel Connect continues to meet key regulations and industry-defined requirements and is appropriately managing risk.

Key Points: 
  • HITRUST CSF Certified status demonstrates that Revel Connect continues to meet key regulations and industry-defined requirements and is appropriately managing risk.
  • This achievement places Revel in an elite group of organizations worldwide that have earned this certification.
  • "The HITRUST CSF is the industry's gold-standard, and achieving HITRUST CSF Certification demonstrates Revel's ongoing commitment to information protection."
  • Revel continuously finds new ways to improve healthcare member and patient experiences, drive better health outcomes and redefine what's possible.

Evive Achieves HITRUST CSF® Certification to Further Mitigate Risk in Third-Party Privacy, Security, and Compliance

Retrieved on: 
Friday, July 6, 2018

HITRUST CSF Certified status indicates that Evive's previously mentioned infrastructure has met industry-defined requirements and is appropriately managing risk, and places Evive in an elite group of organizations worldwide that have earned this certification.

Key Points: 
  • HITRUST CSF Certified status indicates that Evive's previously mentioned infrastructure has met industry-defined requirements and is appropriately managing risk, and places Evive in an elite group of organizations worldwide that have earned this certification.
  • "The HITRUST CSF has become the information protection framework for the healthcare industry, and the CSF Assurance program is bringing a new level of effectiveness and efficiency to third-party assurance," said Ken Vander Wal, Chief Compliance Officer, HITRUST.
  • "The HITRUST CSF Certification is now the benchmark that organizations required to safeguard protected health information are measured against with regards to information protection."
  • "Data security and privacy protection have always been a top priority and area of excellence for Evive," says Prashant Srivastava, President and CEO, Evive.

Syrtis Solutions' ProTPL Platform Achieves HITRUST CSF Certification To Manage Risk And Improve Security

Retrieved on: 
Friday, July 6, 2018

AUSTIN, Texas, July 6, 2018 /PRNewswire/ --Syrtis Solutions,a leading information technology company that helps Medicaid plans mitigate the expenses associated with improper claims payments, today announced that its ProTPL platform has attained certification by the Health Information Trust (HITRUST).

Key Points: 
  • AUSTIN, Texas, July 6, 2018 /PRNewswire/ --Syrtis Solutions,a leading information technology company that helps Medicaid plans mitigate the expenses associated with improper claims payments, today announced that its ProTPL platform has attained certification by the Health Information Trust (HITRUST).
  • Through the inclusion of state and federal standards and incorporating a risk-based approach, the HITRUST CSF helps organizations meet key regulations and requirements for protecting and securing sensitive private healthcare information.
  • "Syrtis Solutions' customers trust our commitment to security.Achieving HITRUST certification for ProTPL's underlying infrastructure is a further extension of our commitment to honoring that trust," said Steve Konsin, CEO of Syrtis Solutions.
  • This is defined as third party liability (TPL), with the other payer being the third party that is liable for the coverage.

Datica Joins the Cloud Native Computing Foundation

Retrieved on: 
Monday, July 2, 2018

Datica announced today that they have joined the Cloud Native Computing Foundation (CNCF) as a silver member.

Key Points: 
  • Datica announced today that they have joined the Cloud Native Computing Foundation (CNCF) as a silver member.
  • Datica enables organizations to manage the compliant state of their entire enterprises in one actionable view across multiple clouds and within multiple industries.
  • "Other members of the cloud native ecosystem who are also developing products for highly-regulated industries such as healthcare will benefit from resources and contributions from Datica."
  • The Datica Platform complies with HIPAA, HITRUST, GDPR, GxP and more by providing a secure, compliant Kubernetes managed service that integrates with additional cloud services.