HITRUST

About

Sealing the Gaps in Healthcare Security

The Health Information Trust Alliance (HITRUST), in collaboration with healthcare, business, technology, and information security leaders, established the Common Security Framework (CSF), a certifiable framework that can be used by organizations that participate in and support the healthcare industry. The CSF is the most widely adopted security control framework in the healthcare industry and leverages existing standards including HIPAA, NIST, ISO, PCI, FTC, and COBIT. HITRUST’s CSF Assurance Program leverages the CSF to provide healthcare organizations and their Business Associates with a common approach to managing security assessments and reporting results to internal and external parties.

Elevate provides security strategy, process, and implementation services to help improve your information security needs.

What Can Elevate Do For Your Organization

We work with you to determine and document the scope of the HITRUST validated environment.

Gap Analysis

We assess the current state of an organization’s information security implementation, compare it to the HITRUST CSF standards and define areas in which changes need to be made. This requires that we evaluate your compliance with each required control against the five maturity levels:

  • Process
  • Procedure
  • Implementation
  • Measure
  • Managed

Controls are grouped within 19 different assessment domains.

Remediation Definition and Assistance

We help define a path to attaining CSF compliance and work with you to oversee and/or perform the changes required and obtain operational and compliance value.

Certification Support

Elevate will provide you the support during the audit and audit preparation. Elevate has worked with several assessors and understands how they perform the audits and how evidence needs to be provided.

Our clients tell us that pursuing HITRUST certification provides several benefits to them:

  • Independent verification – The organization verifies to patients, partners, and members that its information security practices are imperative and meet industry-defined standards.
  • Risk mitigation – The organization obtains a clear and comprehensive understanding of its information risk exposure using the CSF.
  • Competitive advantage – Healthcare organizations want business partners that they can trust to retain and protect their patient information.
  • Industry validation – The organization relies on the collective decisions of an industry group as validation for which security controls are appropriate.
  • Improved partner security – The CSF provides the benchmark by which an organization can measure Business Associates to quantify the risks of sharing data.
  • Simplified compliance management and reduced audit overlap – The CSF supports the compliance reviews and documentation of other major security standards, thereby reducing the time spent on overlapping audits.

Skip to content