HITRUST CSF 9.4: Incorporating authoritative sources of any security and privacy framework

HITRUST announced the availability of version 9.4 of the HITRUST CSF information risk and compliance management framework, further delivering on its mission of One Framework, One Assessment, Globally. HITRUST CSF version 9.4 now incorporates and harmon… Continue reading HITRUST CSF 9.4: Incorporating authoritative sources of any security and privacy framework

HITRUST expands and enhances its services and support in the Asia Pacific region

HITRUST, a leading data protection standards development and certification organization, continues to expand and enhance its services and support in the Asia Pacific region as part of a global information protection approach to streamline information r… Continue reading HITRUST expands and enhances its services and support in the Asia Pacific region

HITRUST Shared Responsibility: Assigning privacy and responsibility on the cloud

HITRUST, a leading data protection, standards development, and certification organization, announces the general availability of the HITRUST Shared Responsibility Program and Matrix Version 1.0. The Matrix is the first ever common model for communicati… Continue reading HITRUST Shared Responsibility: Assigning privacy and responsibility on the cloud

HITRUST & PASSWORDS: 7 Important Password Policies for HITRUST

Our recommended healthcare password policies that complement and support HITRUST. Since its founding in 2007, HITRUST (Health Information Trust Alliance) champions programs that safeguard sensitive information and manage information risk for global org… Continue reading HITRUST & PASSWORDS: 7 Important Password Policies for HITRUST

HITRUST and Frist Cressey Ventures form the Venture Capital Advisory Council and Venture Program

HITRUST, a leading data protection standards development and certification organization, announced a collaboration with Frist Cressey Ventures to form the Venture Capital Advisory Council (“VC Council”) and Venture Program, comprised of som… Continue reading HITRUST and Frist Cressey Ventures form the Venture Capital Advisory Council and Venture Program

CMMC: The Logical End of ISO 27001, SOC 2 & HITRUST Certifications

In the not-too-distant future, I can clearly see how ISO 27001, SOC 2 and HITRUST certifications could become a diminished, legacy activity, viewed as a rarity left over from marketing efforts to distinguish an organization’s security posture fro… Continue reading CMMC: The Logical End of ISO 27001, SOC 2 & HITRUST Certifications

HITRUST adds new components to its Third-Party Risk Management Methodology

HITRUST, a leading data protection standards development and certification organization, announced a major release of its HITRUST Third-Party Risk Management (“TPRM”) Methodology that introduces numerous new components including an Inherent Risk Questi… Continue reading HITRUST adds new components to its Third-Party Risk Management Methodology

New infosec products of the week: November 1, 2019

Jetico releases BestCrypt Volume Encryption Enterprise Edition for Mac Jetico launched BestCrypt Volume Encryption – Enterprise Edition for Mac. Expanding on many years of Windows support, Jetico delivers the world’s only OS agnostic tool to encrypt Ma… Continue reading New infosec products of the week: November 1, 2019

Tripwire and HITRUST help healthcare orgs achieve compliance with the HITRUST CSF

Tripwire, a leading global provider of security and compliance solutions for enterprises and industrial organizations, announced it has partnered with HITRUST to help healthcare organizations achieve compliance with the HITRUST Common Security Framewor… Continue reading Tripwire and HITRUST help healthcare orgs achieve compliance with the HITRUST CSF

HITRUST CSF 9.3 adds CCPA, SCIDSA, and NIST SP 800-171 authoritative sources

HITRUST, a leading data protection standards development and certification organization, announced the availability of version 9.3 of the HITRUST CSF information risk and compliance management framework, further delivering on its mission of One Framewo… Continue reading HITRUST CSF 9.3 adds CCPA, SCIDSA, and NIST SP 800-171 authoritative sources