CIO Influence
CIO Influence News Security

BARR Advisory Releases Exclusive Resources on Healthcare Compliance

BARR Advisory Releases Exclusive Resources on Healthcare Compliance

BARR Advisory has released a pair of exclusive resources for healthcare organizations aiming to improve their security postures and better manage third-party risk.

In a new whitepaper, the cloud security and compliance solutions firm takes a deep dive into the 19 domains within the HITRUST Common Security Framework (CSF) and explores why each is integral to a comprehensive information security program.

Recommended CIO Influence News: Liquidware Launches Liquidware Ready Program

The whitepaper calls HITRUST CSF “a comprehensive and flexible framework” that is quickly “becoming a benchmark for cybersecurity best practices” even beyond the healthcare industry.

Steve Ryan, BARR’s attest services manager specializing in healthcare compliance, echoes that sentiment in the latest installment of the firm’s cyBARR Chats series.

The recently released episode breaks down the new partnership between HITRUST and Health3PT, aimed at providing healthcare organizations with more comprehensive third-party risk management solutions.

According to Ryan, HITRUST’s suite of certification options empowers organizations across all stages of growth to implement many of the key tenets of Health3PT’s Recommendation Practices and Implementation Guide, which outlines actionable solutions for improving data security and managing third-party risk.

The HITRUST e1, i1, and r2 assessments share common control requirements, allowing organizations to progressively achieve higher levels of assurance as their levels of risk change.

“The HITRUST Assurance Program is designed to grow with your organization,” Ryan said. “Regardless of where your organization is in its HITRUST journey, our team at BARR Advisory is ready to help at every step of the way.”

Recommended CIO Blog: The State of Upskilling: Tackling the IT Skills Gap

BARR Advisory is a cloud-based security and compliance solutions provider specializing in cybersecurity consulting and compliance for companies with high-value information in cloud environments like AWS, Microsoft Azure, and Google Cloud Platform. A trusted advisor to some of the fastest growing cloud-based organizations around the globe, BARR simplifies compliance across multiple regulatory and customer requirements in highly regulated industries including technology, financial services, healthcare,

Top Insights for CIOs: How to Choose a Third-Party Vendor?

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

Astera Labs Launches Cloud-Scale Interop Lab to Enable Seamless Deployment of CXL Solutions at Scale

CIO Influence News Desk

Astar Network Offers AWS Activate by Amazon Web Services to Support its Builders and Incubation Programs

CIO Influence Staff Writer

eSentire Announces New Cyber Innovation Hub, eSentire Labs, Introduces First Open-Source Project, eSentire LLM Gateway

Business Wire