Technology

ControlCase Celebrates its 10th Anniversary as a HITRUST Authorized External Assessor

Published

on

ControlCase is pleased to announce the attainment of a major milestone in the IT Security and Compliance industry: 10 years as a HITRUST Authorized External Assessor.

FAIRFAX, Va., June 13, 2024 /PRNewswire-PRWeb/ — ControlCase is pleased to announce the attainment of a major milestone in the IT Security and Compliance industry: 10 years as a HITRUST Authorized External Assessor.

Matthew Datel, HITRUST Director, Strategic Partnerships, stated, “By integrating the robust HITRUST Framework (HITRUST CSF) with the specialized expertise of ControlCase, enterprises of all kinds are positioned to achieve IT security success.”

Since April 2014, ControlCase has performed HITRUST Assessments as the revolutionary leader of the IT security industry with our automation-driven cybersecurity certification and continuous compliance services, all delivered through our state-of-the-art Compliance Hub™ platform.

The HITRUST Framework (HITRUST CSF) is a risk-based framework that helps organizations demonstrate compliance with HIPAA requirements and harmonizes over 50 Authoritative Sources. Initially designed for healthcare organizations, the recognized HITRUST Framework (HITRUST CSF) has since become industry-agnostic. This threat-adaptive cybersecurity and compliance framework provides a comprehensive, flexible, and efficient approach to compliance and risk management that has been adopted and remains relevant on a global scale. To date, more than 80% of US hospitals and 85% of US health insurers have used the HITRUST Framework (HITRUST CSF) to help evaluate and ensure HIPAA compliance.

ControlCase, with its 20 years of experience providing comprehensive certification, compliance, and cybersecurity solutions worldwide, is the ideal partner for safeguarding businesses. We have the expertise to guide companies through intricate regulatory requirements and protect their sensitive data. With our personalized approach, organizations can remain compliant while staying ahead of the curve.

Matthew Datel, HITRUST Director, Strategic Partnerships, stated, “It is imperative that organizations protect themselves in today’s ever-evolving digital landscape. By integrating the robust HITRUST Framework (HITRUST CSF) with the specialized expertise of ControlCase, enterprises of all kinds are positioned to achieve IT security success.”

ControlCase President Mr. Suresh Dadlani shared: “We are excited to celebrate 10 years as a HITRUST Authorized External Assessor. We look forward to a long and mutually beneficial partnership that will provide our clients with IT security compliance and peace of mind.”

ControlCase is a global provider of certification, cybersecurity, and continuous compliance services. ControlCase is committed to empowering organizations to develop and deploy simplified, cost-effective, and comprehensive strategic information security and compliance programs in both on-premise and cloud environments. ControlCase offers certifications and a broad spectrum of cybersecurity services that meet the needs of companies required to certify to PCI DSS, HITRUST, SOC 2 Type II, ISO 27001, PCI PIN, PCI P2PE, PCI TSP, PA DSS, CSA STAR, HIPAA, GDPR, SWIFT, and FedRAMP.

For more information, please visit www.controlcase.com

Media Contact

Amy Poblete, ControlCase, LLC, 1 7034836383, apoblete@controlcase.com, https://www.controlcase.com/

View original content:https://www.prweb.com/releases/controlcase-celebrates-its-10th-anniversary-as-a-hitrust-authorized-external-assessor-302169332.html

SOURCE ControlCase, LLC

Leave a Reply

Your email address will not be published. Required fields are marked *

Trending

Exit mobile version