HITRUST

Lightbeam Health Solutions Achieves HITRUST r2 Certification, Demonstrating the Highest Level of Information Protection Assurance

Retrieved on: 
Wednesday, February 28, 2024

Lightbeam Health Solutions , the leader in population health enablement technology and services, today announced its population health management platform has successfully renewed its certified status by HITRUST for information security.

Key Points: 
  • Lightbeam Health Solutions , the leader in population health enablement technology and services, today announced its population health management platform has successfully renewed its certified status by HITRUST for information security.
  • “Successfully renewing our HITRUST r2 certification places Lightbeam Health Solutions in an elite group of organizations worldwide that meet the rigorous security standards held by HITRUST.
  • That’s why we focus on producing the highest quality reports available,” said Vincent Bennekers, Vice President, Quality at HITRUST.
  • “Achievement of a HITRUST r2 Certification is an assurance that Lightbeam takes compliance and information risk management seriously.”
    Maintaining compliance with HITRUST’s industry-standard security requirements represents Lightbeam’s commitment to ensuring the highest degree of security and data protection for our client-partners.

Ilant Health achieves HITRUST i1 certification, showing commitment to supporting enterprise partners with robust data protection

Retrieved on: 
Tuesday, February 27, 2024

Ilant Health , a value-based approach to obesity management and cardiometabolic health, today announced its data center and platforms have earned certified status by HITRUST for information security.

Key Points: 
  • Ilant Health , a value-based approach to obesity management and cardiometabolic health, today announced its data center and platforms have earned certified status by HITRUST for information security.
  • HITRUST Implemented, 1-year (i1) Certification demonstrates that the organization’s data center and platforms are leveraging a set of curated controls to protect against current and emerging threats, including cybersecurity challenges.
  • This certification shows our commitment to protecting our members and partners,” said Elina Onitskansky, CEO and co-founder of Ilant Health.
  • Congratulations to Ilant Health for earning HITRUST i1 Certification and demonstrating the operational maturity of their cybersecurity program.”

Dock Health Achieves HITRUST Essentials, 1-year (e1) Certification Demonstrating Foundational Cybersecurity

Retrieved on: 
Tuesday, February 27, 2024

Dock Health , the only work management platform built for healthcare, today announced its Dock platform has earned certified status by HITRUST for foundational cybersecurity setting a new standard in healthcare collaboration and workflow automation.

Key Points: 
  • Dock Health , the only work management platform built for healthcare, today announced its Dock platform has earned certified status by HITRUST for foundational cybersecurity setting a new standard in healthcare collaboration and workflow automation.
  • HITRUST Essentials, 1-year (e1) Certification demonstrates that Dock’s work management and automation platform is focused on the most critical controls to demonstrate that essential cybersecurity hygiene is in place.
  • The e1 assessment is one of three progressive HITRUST assessments that leverage the HITRUST Framework (HITRUST CSF) to prescribe cyber threat adaptive controls that are appropriate for each assurance type.
  • “We applaud Dock Health for their commitment to cybersecurity and successful completion of their HITRUST e1 Certification.”

RingCentral Announces Fourth Quarter and Fiscal Year 2023 Results

Retrieved on: 
Tuesday, February 20, 2024

Revenue: Total revenue was $571 million for the fourth quarter of 2023, up from $525 million in the fourth quarter of 2022, representing 9% growth.

Key Points: 
  • Revenue: Total revenue was $571 million for the fourth quarter of 2023, up from $525 million in the fourth quarter of 2022, representing 9% growth.
  • Adjusted, unlevered free cash flow for the fourth quarter of 2023 was a record $97 million, or 17.0% of total revenue, compared to $0.4 million, or 0.1% of total revenue, for the fourth quarter of 2022.
  • The Company also repurchased over $60 million in shares during the fourth quarter of 2023 under the plans authorized in May and November of 2023.
  • What: RingCentral financial results for the fourth quarter and fiscal year 2023 and outlook for the first quarter and fiscal year 2024.

Netmark Achieves HITRUST Essentials, (e1) Certification Demonstrating Foundational Cybersecurity

Retrieved on: 
Wednesday, February 21, 2024

HITRUST Essentials, 1-year (e1) Certification demonstrates that the organization is focused on the most critical cybersecurity controls to demonstrate that essential cybersecurity hygiene is in place.

Key Points: 
  • HITRUST Essentials, 1-year (e1) Certification demonstrates that the organization is focused on the most critical cybersecurity controls to demonstrate that essential cybersecurity hygiene is in place.
  • The e1 Assessment + Certification is one of three progressive HITRUST assessments that leverage the HITRUST CSF® framework to prescribe cyber threat-adaptive controls that are appropriate for each level of assurance.
  • This HITRUST certification, in addition to Netmark’s certification as a SOC II, Type 2 entity, reinforces the company’s commitment to not only its clients, but the individuals they serve, in the protection and security of the most sensitive data.
  • Kari Shankar, Managing Director of Netmark, shared his thoughts, “The frequency and sophistication of cyber attacks increases each day.

HITRUST Announces Formation of AI Assurance Working Group to Ensure Security and Trust of AI Technologies in Business

Retrieved on: 
Thursday, March 7, 2024

FRISCO, Texas, March 7, 2024 /PRNewswire/ -- HITRUST, the leader in cybersecurity assurance, today announced the formation of the HITRUST AI Assurance Working Group. This pioneering initiative aims to establish a model for security control assurances for AI systems, supporting HITRUST's groundbreaking efforts to offer a path to AI Assessment and Certification. The Working Group has united industry experts and leaders from AI providers and early adopters, focusing on the shared goal of ensuring that both users and providers of AI systems manage the security risks associated with their AI models and services in a transparent, consistent manner that stakeholders can trust.

Key Points: 
  • FRISCO, Texas, March 7, 2024 /PRNewswire/ -- HITRUST, the leader in cybersecurity assurance, today announced the formation of the HITRUST AI Assurance Working Group.
  • The assurance of AI security controls is essential to building trust in use of AI technologies in business and must be scalable to ensure that these controls are properly implemented and effective.
  • The HITRUST AI Assurance Working Group is dedicated to helping HITRUST create a practical approach to security controls and assurances.
  • Given the dynamic nature of AI security and evolving regulatory requirements, the scope and objectives of the Working Group will continue to adapt.

Experis and ClearDATA Partner to Provide Clients with Top-Tier Healthcare Cloud Security and Compliance

Retrieved on: 
Wednesday, March 6, 2024

"The ClearDATA partnership further strengthens our commitment to providing high-quality healthcare IT solutions for our clients," continued Friedrich.

Key Points: 
  • "The ClearDATA partnership further strengthens our commitment to providing high-quality healthcare IT solutions for our clients," continued Friedrich.
  • "It allows us to uniquely solve evolving cloud data security and compliance challenges specific to healthcare.
  • Clients will experience a multitude of advantages through this partnership:
    Gain access to healthcare cloud security specialists and benefit from heightened industry specialization dedicated to cloud enablement.
  • ClearDATA's solutions serve key healthcare-focused markets, including Healthcare Software & Services, Medical Devices and Equipment, Healthcare Providers, Healthcare Payers, and Pharmaceutical Companies.

Persivia® Secures HITRUST Implemented, 1-year (i1) Certification, Demonstrating Advanced Risk Management, Elevated Security Protocols, and Fulfillment of Compliance Standards

Retrieved on: 
Wednesday, March 6, 2024

MARLBOROUGH, Mass., March 6, 2024 /PRNewswire/ -- Persivia®, a leading provider of Data Aggregation, Population Health Management and Digital Transformation solutions, is proud to announce a significant milestone in cybersecurity and data protection. Our AI-driven, end-to-end integrated platform, CareSpace®, has successfully met the rigorous standards set by the HITRUST Implemented, 1-year (i1) certification criteria. This achievement underscores our unwavering commitment to maintaining the highest levels of data security and privacy.

Key Points: 
  • Our AI-driven, end-to-end integrated platform, CareSpace®, has successfully met the rigorous standards set by the HITRUST Implemented, 1-year (i1) certification criteria.
  • This achievement underscores our unwavering commitment to maintaining the highest levels of data security and privacy.
  • HITRUST validates Persivia's commitment to safeguarding critical data & ensuring compliance with relevant regulations.
  • The HITRUST certification is recognized as a gold standard for compliance and security frameworks in the healthcare industry.

Milliman MedInsight Announces Solution Availability in Microsoft Azure Marketplace

Retrieved on: 
Tuesday, March 5, 2024

"We are excited to offer our products on Microsoft Azure Marketplace ," said Scott Ponder, VP of Strategic Business Development.

Key Points: 
  • "We are excited to offer our products on Microsoft Azure Marketplace ," said Scott Ponder, VP of Strategic Business Development.
  • "Milliman MedInsight on Azure brings cloud scale to clients' analytics and drives contextualized insights from their data.
  • The Milliman MedInsight Payer and VBC Platforms are currently offered on Azure Marketplace.
  • As an eligible solution on Azure Marketplace, Milliman MedInsight software customers can leverage the benefit of their purchase contributing towards their Microsoft Azure Consumption Commitment (MACC).

etherFAX to Showcase Innovative Fax Solutions for Healthcare Market at 2024 HIMSS Conference

Retrieved on: 
Tuesday, March 5, 2024

HOLMDEL, N.J., March 5, 2024 /PRNewswire-PRWeb/ -- etherFAX today announced it will exhibit its innovative secure document exchange solutions, Generative AI capabilities, and seamless integrations at the HIMSS Global Health Conference and Exhibition at Booth #4031 on March 11-15, 2024 in Orlando. etherFAX creates the take the off-ramp from fax and the on-ramp to interoperability by enabling agnostic applications to securely communicate and exchange data.

Key Points: 
  • etherFAX creates the take the off-ramp from fax and the on-ramp to interoperability by enabling agnostic applications to securely communicate and exchange data.
  • "With etherFAX, protected health information can be exchanged seamlessly and securely among healthcare professionals," Paul Banco, CEO and co-founder of etherFAX said.
  • By providing AI-powered workflow solutions, etherFAX continues to improve data quality and care coordination across healthcare organizations.
  • With etherFAX, protected health information can be exchanged seamlessly and securely among healthcare professionals," Paul Banco, CEO and co-founder of etherFAX said.