CIO Influence
CIO Influence News Cloud Datacentre

CockroachDB Achieves HIPAA Readiness Along With PCI DSS and FIPS 140-2 Compliance

CockroachDB Achieves HIPAA Readiness Along With PCI DSS and FIPS 140-2 Compliance

 Cockroach Labs, the company behind the leading cloud-native distributed SQL database CockroachDB, announced that CockroachDB dedicated, the company’s managed solution, is now HIPAA-ready and customers can use the product to store protected health information (PHI).

Recommended CIO Influence News: Liquidware Launches Liquidware Ready Program

Any organization working in healthcare needs to comply with HIPAA requirements to protect sensitive patient data, regardless of whether they’re a covered entity (hospital, health insurance plan, pharmacy, etc.) or business associate (an organization that works with a covered entity). HIPAA-ready CockroachDB is available for those who deploy CockroachDB’s database-as-a-service offering, CockroachDB dedicated.

“We’ve conducted a third-party risk assessment against HIPAA’s security and breach notification rules, and will continue to perform them annually. Cockroach Labs can also execute a Business Associate Agreement (BAA) with companies to further ensure completeness of protection of PHI. These milestones will allow companies in the healthcare space to take advantage of CockroachDB and get the operational efficiency benefits that come with it,” said Adam Brennick, Head of Compliance and Data Privacy Officer at Cockroach Labs. “It will also allow the SaaS organizations that are building products for healthcare companies to adopt our managed database offering with more ease.”

Data security and compliance are more important than ever as organizations adopt managed database services. In addition to the HIPAA readiness:

  • CockroachDB dedicated is c******** for Payment Card Industry Data Security Standard (PCI-DSS). This is the one of the most stringent requirements for service providers and indicates CockroachDB dedicated can be used to safely store credit card and payment data.
  • Similarly, the Federal Information Processing Standard (FIPS) 140-2 is a required cryptography standard for many government agencies. CockroachDB users can address the related requirements with a FIPS-ready CockroachDB binary, created in partnership with Red Hat.

Recommended CIO Blog: The State of Upskilling: Tackling the IT Skills Gap

“Certain security and compliance measures are critical and mandated in any software used by government agencies and the non-governmental organizations partnering with them. Given the significance of these measures, we were thrilled to collaborate with Cockroach Labs to help verify that CockroachDB can support Federal Information Processing Standards (FIPS) 140-2,” said Garret Goldstein, Vice President, North American Public Sector Partner Ecosystem, at Red Hat.

Top Insights for CIOs: How to Choose a Third-Party Vendor?

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

Fibocom Launches the 5G AIoT Commercialized Products Handbook, Exploring New 5G Values

CIO Influence News Desk

SensiML Unveils Data Studio – Next-Generation Sensor Data Management for AI / ML

PR Newswire

Ozone Secures $7.1 Million in Funding to Transform Video Editing Workflows

PR Newswire