What is HITRUST?

The HITRUST Common Security Framework (CSF) was developed to address the multitude of security, privacy and regulatory challenges facing healthcare organizations. The HITRUST CSF was developed by healthcare and IT professionals to provide an efficient and prescriptive framework for managing the security requirements inherent in HIPAA. HITRUST CSF rationalizes healthcare-relevant regulations and standards into a single overarching security framework. An important part of the “What is HITRUST” answer is understanding that the CSF is risk-based and compliance-based so that organizations can tailor the security control baselines and vendor management programs that they follow based on their specific organization type, size, systems, and regulatory requirements.

 

hitrust-logo-e1548696921603-png

Why does HITRUST matter?

There are several reasons why HITRUST is important to the healthcare industry:

  • HITRUST is the most widely-adopted security framework in the U.S. healthcare industry. It provides an industry-wide approach for managing Business Associate compliance.
  • HITRUST is required by some major payers. On February 8, 2016, 5 major healthcare payers issued a letter to their business associates explaining the need for them to comply with the HITRUST Common Security Framework within two years. As a result, companies must ask themselves “what is HITRUST going to require” and “what changes will we need to make to achieve and maintain our certification”.
  • HITRUST is updated regularly. The framework is updated regularly to ensure that healthcare organizations leveraging the framework are prepared whenever new regulations and security risks are introduced. It is the most frequently updated security framework in use, with quarterly updates and annual audit changes. This means that people who abide by the CSF will actually be actively ensuring that their security is maximized.

Where did the HITRUST CSF come from?

The development of the CSF leveraged nationally and internationally accepted standards. Today, the HITRUST CSF is a comprehensive security framework that includes, harmonizes and cross-references existing, globally-recognized standards, regulations and business requirements, including: HIPAA, HITECH, NIST, ISO, PCI, FTC, COBIT and relevant State laws.

What is HITRUST able to do to help protect against cyberattacks?

HITRUST is the most dynamic security standard that offers a certification. It evolves according to user input and changing conditions in the healthcare industry and in the overall regulatory environment on an annual basis. As needs change, the HITRUST CSF changes with it. As an example, the CSF changes based on feedback from the community and from an updated set of cross-references and security requirements which, among other sources, can include HIPAA’s Privacy Rules, and the National Institute of Standards and Technology’s (NIST) Special Publications.

Your essential IT ally for the enterprise hybrid workforce.

MSG_Arena_Primary_Logo-full-blue Nike_logo ford-img marriott-img chk-img apria-img
friedmen-img
International accounting firm increases productivity by 30% during COVID with fully integrated Work Anywhere™ solutions.
https://www.youtube.com/watch?v=c1GHO0FIC7E&ab_channel=EvolveIP

“Everything was flowing, everyone's connecting...Just seamless! And everything just worked. We haven't been down since we went remote.”

– Don Logan, Chief Information Officer, Friedman, LLP

Simplify and future-proof your technology footprint with Evolve IP

Microsoft_logo cisco-logo vm-logo citrix-logo zerto-logo veeam-logo dubber-logo

It's nearly impossible to stay on top of every change in technology. Partner with Evolve IP and gain the combined experience of hundreds of technologists, all acting as an extension of your IT team. Helping you do more with less.

Featured By
 Frost and Sullivan Logo Gartner Logo Inc 5000 Logo Fox Business Logo
Certified By
Hitrust Logo AICPA Logo