SlideShare a Scribd company logo
1 of 67
Download to read offline
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
HITRUST:
Navigating to 2017
Your Map to HITRUST Certification
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
01. Background / Overview
02. CSF Expansion
03. The CSF Framework
04. Scope and Approach
05. Options
06. Steps to Certification
07. Process
08. Mapping
Contents
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Background
& Overview
01
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Security and privacy are
everyone's responsibility
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
HITRUST Overview
• Began in 2007
• Meet demand of healthcare challenges
– Inconsistency
– Inefficiencies
– Increasing cost
– Increasing risk
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
HITRUST CSF – Multiple Req’ts
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
HITRUST CSF – One Program
HITRUST CSF
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
HITRUST CSF – Assess Once
Security gateways (e.g., a firewall) shall be used between the internal network,
external networks (Internet and 3rd party networks), and any demilitarized
zone (DMZ).
An internal network perimeter shall be implemented by installing a secure
gateway (e.g., a firewall) between two interconnected networks to control
access and information flow between the two domains. This gateway shall be
capable of enforcing security policies, be configured to filter traffic between
these domains, and block unauthorized access in accordance with the
organization's access control policy.
Wireless networks shall be segregated networks from internal and private
networks.
The organization shall require a firewall between any wireless network and the
covered information systems environment.
CSA CCM SA-08
HIPAA § 164.308(a)(3)(ii)(A)
HIPAA § 164.308(a)(3)(ii)(B)
HIPAA § 164.310(b)
IRS Pub 1075 9.4.10
PCI DSS 1.1.
PCI DSS 1.1.4
1 TAC § 390.2(a)(1)
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
HITRUST CSF – Report Many
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
HITRUST Now
• 83% of hospitals
• 82% of health plans
• 23,000 Common Security Framework (CSF)
Assessments (2012, 2013, 2014)
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
CSF
Expansion
02
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Announcement
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Overview of Expansion
• CSF Certification
• Anthem/Cigna, Health Care Services Corp.,
Highmark, Humana, and UnitedHealth
Group Significance
• Effective security and privacy practices
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Why the Expansion?
• Increasing cyber threats
• Significance of Business Associates
• Interconnection of healthcare industry
• Beyond HIPAA
• Minimize the duplicity, costs and inefficiencies
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Mandatory?
YES!
(For Business Associates)
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
7,500
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
24 months
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Overview of the
Common Security
Framework03
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
CSF Overview
• CSF
– Defined set of requirements
– Prescriptive requirements
– Meet the challenges in healthcare security
– Secure protected health information
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Overview of the CSF
• ISO 27001
• PCI-DSS
• HIPAA/HITECH
• Meaningful Use
• NIST 800-53
• FTC Red Flags
• CMS
• Privacy Laws
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Organization of the CSF
• Establishes a single benchmark
• Increases trust and transparency
• Obtains industry consensus
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
CSF and Privacy
• CSF version 7
– Inclusion of privacy
– Satisfy health care regulations in Texas (SECURETexas)
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Purpose
& Scope
04
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Purpose
• Harmonizes privacy and security standards
• Establishes framework of controls
• Build trust and assurance
• Highlights credibility
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Purpose
• Effectively meet the security objectives
– Examining
– Interviewing
– Testing
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Define Scope
• Entire organization environment
• Segmented portions
– Single location
– Single business unit
– Single application
• Covered information
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Define Scope
• Assessment options
– Security Assessment
– Security & Privacy Assessment
– Comprehensive Security Assessment
– Comprehensive Security & Privacy Assessment
– NIST Cyber Security Assessment
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Scope of CSF
• Assessment factors
– Organizational factors
– System factors
– Regulatory factors
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Scope of CSF
• 14 control categories
– 13 for Security
– 1 for Privacy
• 46 control objectives
• 149 control specifications
– Grouped within 19 assessment domains
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Scope of CSF
CSF Assessment Domains
Information Protection Program Access Control
Endpoint Protection Audit Logging & Monitoring
Portable Media Security Education, Training and Awareness
Mobile Device Security Third Party Assurance
Wireless Security Incident Management
Configuration Management Business Continuity & Disaster Recovery
Vulnerability Management Risk Management
Network Protection Physical & Environmental Security
Transmission Protection Data Protection & Privacy
Password Management
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
MyCSF
• Access to the CSF and authoritative source
• Perform assessments
• Reporting/Tracking compliance
• Document remediation in Corrective Action Plan
(CAPs)
• Benchmarking
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Options
05
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Self Assessment
• CSF Validated
Assessment Types
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Self Assessment
• CSF Validated
Assessment Types
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Self Assessment
– No validation
– 3rd party can facilitate assessment
– 3rd party can provide review and feedback
Assessment Types
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Validated
– HITRUST approved CSF Assessor
– On-site fieldwork
• Interviews
• Technical testing
Assessment Types
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Self-assessment
• CSF Validated
– Minimum maturity rating of 3+ on a
majority of assessment domains
• CSF Certified
– Minimum maturity rating of 3+ for ALL
assessment domains
Report Types
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Steps to
Certification
06
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
oneInitial Project Planning
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Executive support
• Determining scope
• Determining system boundaries
• Communication with process owners
Project Planning
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
twoOrganizational and
System Scoping
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Location(s)
• Application(s)
• Device(s)
• Regulatory requirement(s)
• System boundaries
Organizational and System
Scoping
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
threeAssessment Preparation
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Project calendars
• Evidence request lists
Assessment Preparation
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
fourExamine Documentation
and Practices
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Policy documents
• Documented procedures
• Processes
Examine Documentation and
Practices
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
fiveConduct Interviews
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Process owners
• Verify process controls
• Confirmation of evidence
Conduct Interviews
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
sixPerform and Review and
Technical Testing
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Automated control configurations
• Manual control sampling
– HITRUST sampling methodology
Perform Technical Testing
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Compliance scoring
– Control requirement
• Policy
• Procedure
• Implemented
• Managed
• Measured
Review Technical Testing
– Maturity rating
• Non-compliant (0%)
• Somewhat compliant (25%)
• Partially compliant (50%)
• Mostly compliant (75%)
• Fully compliant (100%)
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Compliance scoring example
Review Technical Testing
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
sevenAlternate Control
Identification and Selection
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Only if non-compliant CSF controls exist
• Identify compensating controls
• Residual compliance scoring
Alternate Control Identification
and Testing
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
eightReporting
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Prepare for submission to HITRUST
– Assessor testing
– Management representation letter
– Remediation plans (CAPs)
• HITRUST QA Review
– 4 – 6 weeks
Reporting
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
nineRemediation Tracking
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Corrective Action Plan (CAP) progress
– CAP Owner
– Implementation plan
– Expected completion date
• Residual risk score adjustments
Remediation Tracking
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
The Certification
Process
07
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Issuing Certification
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Issuing Certification
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Issuing Certification
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Issuing Certification
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Issuing Certification
• Valid 2 years
– Annual review
• Within 2 months following the 1-year anniversary
• Continuous monitoring requirements
– CAP remediation
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Mapping to Other
Standards
08
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• HIPAA
• ISO 27001
• PCI
• NIST / CMS ARS
• Meaningful Use
• SOC 2
Other Standards
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Join Us Next Time
Surviving a Security
Assessment
October 9, 2015
brightline.com/webinars

More Related Content

What's hot

Introduction to ITIL 4 and IT service management
Introduction to ITIL 4 and IT service managementIntroduction to ITIL 4 and IT service management
Introduction to ITIL 4 and IT service managementChristian F. Nissen
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPrime Infoserv
 
2016 overview of lexis nexis risk solutions 16x9_march 8 2016
2016 overview of lexis nexis risk solutions 16x9_march 8 20162016 overview of lexis nexis risk solutions 16x9_march 8 2016
2016 overview of lexis nexis risk solutions 16x9_march 8 2016Kyle Etheridge, CFE
 
4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptxaungyekhant1
 
HIPPA COMPLIANCE (SANJEEV.S.BHARWAN)
HIPPA COMPLIANCE (SANJEEV.S.BHARWAN)HIPPA COMPLIANCE (SANJEEV.S.BHARWAN)
HIPPA COMPLIANCE (SANJEEV.S.BHARWAN)Sanjeev Bharwan
 
Data Loss Prevention
Data Loss PreventionData Loss Prevention
Data Loss PreventionReza Kopaee
 
Information Security Management Systems(ISMS) By Dr Wafula
Information Security Management Systems(ISMS) By Dr  WafulaInformation Security Management Systems(ISMS) By Dr  Wafula
Information Security Management Systems(ISMS) By Dr WafulaDiscover JKUAT
 
CISSP 8 Domains.pdf
CISSP 8 Domains.pdfCISSP 8 Domains.pdf
CISSP 8 Domains.pdfdotco
 
Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013scttmcvy
 
Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Donald E. Hester
 
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?PECB
 
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - ErykData Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - ErykEryk Budi Pratama
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001technakama
 
You Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And DetectionYou Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And DetectionCrowdStrike
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber SecurityFireEye, Inc.
 
Data Loss Threats and Mitigations
Data Loss Threats and MitigationsData Loss Threats and Mitigations
Data Loss Threats and MitigationsApril Mardock CISSP
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMSBusiness Beam
 

What's hot (20)

SABSA Implementation(Part V)_ver1-0
SABSA Implementation(Part V)_ver1-0SABSA Implementation(Part V)_ver1-0
SABSA Implementation(Part V)_ver1-0
 
Introduction to ITIL 4 and IT service management
Introduction to ITIL 4 and IT service managementIntroduction to ITIL 4 and IT service management
Introduction to ITIL 4 and IT service management
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security Solution
 
2016 overview of lexis nexis risk solutions 16x9_march 8 2016
2016 overview of lexis nexis risk solutions 16x9_march 8 20162016 overview of lexis nexis risk solutions 16x9_march 8 2016
2016 overview of lexis nexis risk solutions 16x9_march 8 2016
 
4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx
 
HIPPA COMPLIANCE (SANJEEV.S.BHARWAN)
HIPPA COMPLIANCE (SANJEEV.S.BHARWAN)HIPPA COMPLIANCE (SANJEEV.S.BHARWAN)
HIPPA COMPLIANCE (SANJEEV.S.BHARWAN)
 
Data Loss Prevention
Data Loss PreventionData Loss Prevention
Data Loss Prevention
 
Information Security Management Systems(ISMS) By Dr Wafula
Information Security Management Systems(ISMS) By Dr  WafulaInformation Security Management Systems(ISMS) By Dr  Wafula
Information Security Management Systems(ISMS) By Dr Wafula
 
CISSP 8 Domains.pdf
CISSP 8 Domains.pdfCISSP 8 Domains.pdf
CISSP 8 Domains.pdf
 
Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013
 
Understanding cyber resilience
Understanding cyber resilienceUnderstanding cyber resilience
Understanding cyber resilience
 
Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)
 
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
 
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - ErykData Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001
 
You Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And DetectionYou Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And Detection
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber Security
 
Data Loss Threats and Mitigations
Data Loss Threats and MitigationsData Loss Threats and Mitigations
Data Loss Threats and Mitigations
 
How to Build a Winning Cybersecurity Team
How to Build a Winning Cybersecurity TeamHow to Build a Winning Cybersecurity Team
How to Build a Winning Cybersecurity Team
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMS
 

Similar to Hitrust: Navigating to 2017, Your Map to HITRUST Certification

SOC 2: Build Trust and Confidence
SOC 2: Build Trust and ConfidenceSOC 2: Build Trust and Confidence
SOC 2: Build Trust and ConfidenceSchellman & Company
 
Compliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfCompliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfAmyPoblete3
 
How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?PECB
 
Issues Management In The Digital Age
Issues Management In The Digital AgeIssues Management In The Digital Age
Issues Management In The Digital AgeCharlie Pownall
 
Accelerating Your Retail Environment - Agile-Driven QA and Testing
Accelerating Your Retail Environment - Agile-Driven QA and TestingAccelerating Your Retail Environment - Agile-Driven QA and Testing
Accelerating Your Retail Environment - Agile-Driven QA and TestingMethod360
 
ISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of PrivacyISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of PrivacyControlCase
 
Business Associates: How to become HIPAA compliant, increase revenue, and gai...
Business Associates: How to become HIPAA compliant, increase revenue, and gai...Business Associates: How to become HIPAA compliant, increase revenue, and gai...
Business Associates: How to become HIPAA compliant, increase revenue, and gai...Compliancy Group
 
Avior Healthcare Security Compliance Webcast Final1
Avior Healthcare Security Compliance Webcast Final1Avior Healthcare Security Compliance Webcast Final1
Avior Healthcare Security Compliance Webcast Final1jhietala
 
MuleSoft Singapore Meetup - Number 6 - September 24, 2020
MuleSoft Singapore Meetup - Number 6 - September 24, 2020MuleSoft Singapore Meetup - Number 6 - September 24, 2020
MuleSoft Singapore Meetup - Number 6 - September 24, 2020Julian Douch
 
Cigniti joint webinar with Soasta - Agile DevOps: Test-driven IT Environment ...
Cigniti joint webinar with Soasta - Agile DevOps: Test-driven IT Environment ...Cigniti joint webinar with Soasta - Agile DevOps: Test-driven IT Environment ...
Cigniti joint webinar with Soasta - Agile DevOps: Test-driven IT Environment ...Cigniti Technologies Ltd
 
What is the UK Cyber Essentials scheme?
What is the  UK Cyber Essentials scheme?What is the  UK Cyber Essentials scheme?
What is the UK Cyber Essentials scheme?IT Governance Ltd
 
Integrating IBM PureApplication System and IBM UrbanCode Deploy: A GE Capital...
Integrating IBM PureApplication System and IBM UrbanCode Deploy: A GE Capital...Integrating IBM PureApplication System and IBM UrbanCode Deploy: A GE Capital...
Integrating IBM PureApplication System and IBM UrbanCode Deploy: A GE Capital...Prolifics
 
Deloitte Federal Technology Case Competition - Team PKS
Deloitte Federal Technology Case Competition - Team PKSDeloitte Federal Technology Case Competition - Team PKS
Deloitte Federal Technology Case Competition - Team PKSJohn Matthews
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsEnergySec
 
BSI Software - Client Presentation 2015
BSI Software - Client Presentation 2015BSI Software - Client Presentation 2015
BSI Software - Client Presentation 2015Ross Wood
 

Similar to Hitrust: Navigating to 2017, Your Map to HITRUST Certification (20)

SOC 2: Build Trust and Confidence
SOC 2: Build Trust and ConfidenceSOC 2: Build Trust and Confidence
SOC 2: Build Trust and Confidence
 
CSA STAR Program
CSA STAR ProgramCSA STAR Program
CSA STAR Program
 
SOC 1 Overview
SOC 1 OverviewSOC 1 Overview
SOC 1 Overview
 
Compliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfCompliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdf
 
How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?
 
Issues Management In The Digital Age
Issues Management In The Digital AgeIssues Management In The Digital Age
Issues Management In The Digital Age
 
Accelerating Your Retail Environment - Agile-Driven QA and Testing
Accelerating Your Retail Environment - Agile-Driven QA and TestingAccelerating Your Retail Environment - Agile-Driven QA and Testing
Accelerating Your Retail Environment - Agile-Driven QA and Testing
 
ISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of PrivacyISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of Privacy
 
Business Associates: How to become HIPAA compliant, increase revenue, and gai...
Business Associates: How to become HIPAA compliant, increase revenue, and gai...Business Associates: How to become HIPAA compliant, increase revenue, and gai...
Business Associates: How to become HIPAA compliant, increase revenue, and gai...
 
Avior Healthcare Security Compliance Webcast Final1
Avior Healthcare Security Compliance Webcast Final1Avior Healthcare Security Compliance Webcast Final1
Avior Healthcare Security Compliance Webcast Final1
 
It12015
It12015It12015
It12015
 
It32015 slides
It32015 slidesIt32015 slides
It32015 slides
 
MuleSoft Singapore Meetup - Number 6 - September 24, 2020
MuleSoft Singapore Meetup - Number 6 - September 24, 2020MuleSoft Singapore Meetup - Number 6 - September 24, 2020
MuleSoft Singapore Meetup - Number 6 - September 24, 2020
 
Cigniti joint webinar with Soasta - Agile DevOps: Test-driven IT Environment ...
Cigniti joint webinar with Soasta - Agile DevOps: Test-driven IT Environment ...Cigniti joint webinar with Soasta - Agile DevOps: Test-driven IT Environment ...
Cigniti joint webinar with Soasta - Agile DevOps: Test-driven IT Environment ...
 
What is the UK Cyber Essentials scheme?
What is the  UK Cyber Essentials scheme?What is the  UK Cyber Essentials scheme?
What is the UK Cyber Essentials scheme?
 
Integrating IBM PureApplication System and IBM UrbanCode Deploy: A GE Capital...
Integrating IBM PureApplication System and IBM UrbanCode Deploy: A GE Capital...Integrating IBM PureApplication System and IBM UrbanCode Deploy: A GE Capital...
Integrating IBM PureApplication System and IBM UrbanCode Deploy: A GE Capital...
 
Deloitte Federal Technology Case Competition - Team PKS
Deloitte Federal Technology Case Competition - Team PKSDeloitte Federal Technology Case Competition - Team PKS
Deloitte Federal Technology Case Competition - Team PKS
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWs
 
Meaningful Use vs HIPAA
Meaningful Use vs HIPAAMeaningful Use vs HIPAA
Meaningful Use vs HIPAA
 
BSI Software - Client Presentation 2015
BSI Software - Client Presentation 2015BSI Software - Client Presentation 2015
BSI Software - Client Presentation 2015
 

More from Schellman & Company

Privacy in the Cloud- Introduction to ISO 27018
Privacy in the Cloud- Introduction to ISO 27018Privacy in the Cloud- Introduction to ISO 27018
Privacy in the Cloud- Introduction to ISO 27018Schellman & Company
 
Determining Scope for PCI DSS Compliance
Determining Scope for PCI DSS ComplianceDetermining Scope for PCI DSS Compliance
Determining Scope for PCI DSS ComplianceSchellman & Company
 
Privacy shield: What You Need To Know About Storing EU Data
Privacy shield: What You Need To Know About Storing EU DataPrivacy shield: What You Need To Know About Storing EU Data
Privacy shield: What You Need To Know About Storing EU DataSchellman & Company
 
Everything You Need To Know About SOC 1
Everything You Need To Know About SOC 1Everything You Need To Know About SOC 1
Everything You Need To Know About SOC 1Schellman & Company
 
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...Schellman & Company
 
PA-DSS and Application Penetration Testing
PA-DSS and Application Penetration TestingPA-DSS and Application Penetration Testing
PA-DSS and Application Penetration TestingSchellman & Company
 
The CSA STAR Program: Certification & Attestation
The CSA STAR Program: Certification & AttestationThe CSA STAR Program: Certification & Attestation
The CSA STAR Program: Certification & AttestationSchellman & Company
 
STAND OUT: Why You Should Become ISO 27001 Certified
STAND OUT: Why You Should Become ISO 27001 CertifiedSTAND OUT: Why You Should Become ISO 27001 Certified
STAND OUT: Why You Should Become ISO 27001 CertifiedSchellman & Company
 
Locking Up Your Cloud Environment: An Introduction to ISO/IEC 27017 and 27018
Locking Up Your Cloud Environment: An Introduction to ISO/IEC 27017 and 27018Locking Up Your Cloud Environment: An Introduction to ISO/IEC 27017 and 27018
Locking Up Your Cloud Environment: An Introduction to ISO/IEC 27017 and 27018Schellman & Company
 
PCI DSS 3.0 Overview and Key Updates
PCI DSS 3.0 Overview and Key UpdatesPCI DSS 3.0 Overview and Key Updates
PCI DSS 3.0 Overview and Key UpdatesSchellman & Company
 
10 Steps Toward FedRAMP Compliance
10 Steps Toward FedRAMP Compliance10 Steps Toward FedRAMP Compliance
10 Steps Toward FedRAMP ComplianceSchellman & Company
 
Your've Been Hacked in Florida! Now What?
Your've Been Hacked in Florida! Now What?Your've Been Hacked in Florida! Now What?
Your've Been Hacked in Florida! Now What?Schellman & Company
 

More from Schellman & Company (17)

Privacy in the Cloud- Introduction to ISO 27018
Privacy in the Cloud- Introduction to ISO 27018Privacy in the Cloud- Introduction to ISO 27018
Privacy in the Cloud- Introduction to ISO 27018
 
Demystifying the Cyber NISTs
Demystifying the Cyber NISTsDemystifying the Cyber NISTs
Demystifying the Cyber NISTs
 
Determining Scope for PCI DSS Compliance
Determining Scope for PCI DSS ComplianceDetermining Scope for PCI DSS Compliance
Determining Scope for PCI DSS Compliance
 
Privacy shield: What You Need To Know About Storing EU Data
Privacy shield: What You Need To Know About Storing EU DataPrivacy shield: What You Need To Know About Storing EU Data
Privacy shield: What You Need To Know About Storing EU Data
 
Everything You Need To Know About SOC 1
Everything You Need To Know About SOC 1Everything You Need To Know About SOC 1
Everything You Need To Know About SOC 1
 
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
 
PA-DSS and Application Penetration Testing
PA-DSS and Application Penetration TestingPA-DSS and Application Penetration Testing
PA-DSS and Application Penetration Testing
 
The CSA STAR Program: Certification & Attestation
The CSA STAR Program: Certification & AttestationThe CSA STAR Program: Certification & Attestation
The CSA STAR Program: Certification & Attestation
 
Get Ready Now for HITRUST 2017
Get Ready Now for HITRUST 2017Get Ready Now for HITRUST 2017
Get Ready Now for HITRUST 2017
 
STAND OUT: Why You Should Become ISO 27001 Certified
STAND OUT: Why You Should Become ISO 27001 CertifiedSTAND OUT: Why You Should Become ISO 27001 Certified
STAND OUT: Why You Should Become ISO 27001 Certified
 
Locking Up Your Cloud Environment: An Introduction to ISO/IEC 27017 and 27018
Locking Up Your Cloud Environment: An Introduction to ISO/IEC 27017 and 27018Locking Up Your Cloud Environment: An Introduction to ISO/IEC 27017 and 27018
Locking Up Your Cloud Environment: An Introduction to ISO/IEC 27017 and 27018
 
SOC 2 and You
SOC 2 and YouSOC 2 and You
SOC 2 and You
 
12 Steps to Preparing for a QAR
12 Steps to Preparing for a QAR12 Steps to Preparing for a QAR
12 Steps to Preparing for a QAR
 
EPCS Overview
EPCS OverviewEPCS Overview
EPCS Overview
 
PCI DSS 3.0 Overview and Key Updates
PCI DSS 3.0 Overview and Key UpdatesPCI DSS 3.0 Overview and Key Updates
PCI DSS 3.0 Overview and Key Updates
 
10 Steps Toward FedRAMP Compliance
10 Steps Toward FedRAMP Compliance10 Steps Toward FedRAMP Compliance
10 Steps Toward FedRAMP Compliance
 
Your've Been Hacked in Florida! Now What?
Your've Been Hacked in Florida! Now What?Your've Been Hacked in Florida! Now What?
Your've Been Hacked in Florida! Now What?
 

Recently uploaded

Glomerular Filtration and determinants of glomerular filtration .pptx
Glomerular Filtration and  determinants of glomerular filtration .pptxGlomerular Filtration and  determinants of glomerular filtration .pptx
Glomerular Filtration and determinants of glomerular filtration .pptxDr.Nusrat Tariq
 
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Availablenarwatsonia7
 
College Call Girls Vyasarpadi Whatsapp 7001305949 Independent Escort Service
College Call Girls Vyasarpadi Whatsapp 7001305949 Independent Escort ServiceCollege Call Girls Vyasarpadi Whatsapp 7001305949 Independent Escort Service
College Call Girls Vyasarpadi Whatsapp 7001305949 Independent Escort ServiceNehru place Escorts
 
Call Girls Electronic City Just Call 7001305949 Top Class Call Girl Service A...
Call Girls Electronic City Just Call 7001305949 Top Class Call Girl Service A...Call Girls Electronic City Just Call 7001305949 Top Class Call Girl Service A...
Call Girls Electronic City Just Call 7001305949 Top Class Call Girl Service A...narwatsonia7
 
call girls in green park DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in green park  DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️call girls in green park  DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in green park DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️saminamagar
 
Call Girls Service Chennai Jiya 7001305949 Independent Escort Service Chennai
Call Girls Service Chennai Jiya 7001305949 Independent Escort Service ChennaiCall Girls Service Chennai Jiya 7001305949 Independent Escort Service Chennai
Call Girls Service Chennai Jiya 7001305949 Independent Escort Service ChennaiNehru place Escorts
 
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment BookingCall Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment Bookingnarwatsonia7
 
Call Girl Lucknow Mallika 7001305949 Independent Escort Service Lucknow
Call Girl Lucknow Mallika 7001305949 Independent Escort Service LucknowCall Girl Lucknow Mallika 7001305949 Independent Escort Service Lucknow
Call Girl Lucknow Mallika 7001305949 Independent Escort Service Lucknownarwatsonia7
 
Call Girl Service Bidadi - For 7001305949 Cheap & Best with original Photos
Call Girl Service Bidadi - For 7001305949 Cheap & Best with original PhotosCall Girl Service Bidadi - For 7001305949 Cheap & Best with original Photos
Call Girl Service Bidadi - For 7001305949 Cheap & Best with original Photosnarwatsonia7
 
Ahmedabad Call Girls CG Road 🔝9907093804 Short 1500 💋 Night 6000
Ahmedabad Call Girls CG Road 🔝9907093804  Short 1500  💋 Night 6000Ahmedabad Call Girls CG Road 🔝9907093804  Short 1500  💋 Night 6000
Ahmedabad Call Girls CG Road 🔝9907093804 Short 1500 💋 Night 6000aliya bhat
 
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknow
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service LucknowVIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknow
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknownarwatsonia7
 
Dwarka Sector 6 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few Cl...
Dwarka Sector 6 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few Cl...Dwarka Sector 6 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few Cl...
Dwarka Sector 6 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few Cl...rajnisinghkjn
 
Call Girls Hebbal Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hebbal Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Hebbal Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hebbal Just Call 7001305949 Top Class Call Girl Service Availablenarwatsonia7
 
Book Call Girls in Kasavanahalli - 7001305949 with real photos and phone numbers
Book Call Girls in Kasavanahalli - 7001305949 with real photos and phone numbersBook Call Girls in Kasavanahalli - 7001305949 with real photos and phone numbers
Book Call Girls in Kasavanahalli - 7001305949 with real photos and phone numbersnarwatsonia7
 
Call Girls Whitefield Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Whitefield Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Whitefield Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Whitefield Just Call 7001305949 Top Class Call Girl Service Availablenarwatsonia7
 
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Availablenarwatsonia7
 
Call Girl Bangalore Nandini 7001305949 Independent Escort Service Bangalore
Call Girl Bangalore Nandini 7001305949 Independent Escort Service BangaloreCall Girl Bangalore Nandini 7001305949 Independent Escort Service Bangalore
Call Girl Bangalore Nandini 7001305949 Independent Escort Service Bangalorenarwatsonia7
 
Call Girls Service In Shyam Nagar Whatsapp 8445551418 Independent Escort Service
Call Girls Service In Shyam Nagar Whatsapp 8445551418 Independent Escort ServiceCall Girls Service In Shyam Nagar Whatsapp 8445551418 Independent Escort Service
Call Girls Service In Shyam Nagar Whatsapp 8445551418 Independent Escort Serviceparulsinha
 
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service Available
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls ITPL Just Call 7001305949 Top Class Call Girl Service Available
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service Availablenarwatsonia7
 
Call Girls Service Noida Maya 9711199012 Independent Escort Service Noida
Call Girls Service Noida Maya 9711199012 Independent Escort Service NoidaCall Girls Service Noida Maya 9711199012 Independent Escort Service Noida
Call Girls Service Noida Maya 9711199012 Independent Escort Service NoidaPooja Gupta
 

Recently uploaded (20)

Glomerular Filtration and determinants of glomerular filtration .pptx
Glomerular Filtration and  determinants of glomerular filtration .pptxGlomerular Filtration and  determinants of glomerular filtration .pptx
Glomerular Filtration and determinants of glomerular filtration .pptx
 
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Available
 
College Call Girls Vyasarpadi Whatsapp 7001305949 Independent Escort Service
College Call Girls Vyasarpadi Whatsapp 7001305949 Independent Escort ServiceCollege Call Girls Vyasarpadi Whatsapp 7001305949 Independent Escort Service
College Call Girls Vyasarpadi Whatsapp 7001305949 Independent Escort Service
 
Call Girls Electronic City Just Call 7001305949 Top Class Call Girl Service A...
Call Girls Electronic City Just Call 7001305949 Top Class Call Girl Service A...Call Girls Electronic City Just Call 7001305949 Top Class Call Girl Service A...
Call Girls Electronic City Just Call 7001305949 Top Class Call Girl Service A...
 
call girls in green park DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in green park  DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️call girls in green park  DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in green park DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
 
Call Girls Service Chennai Jiya 7001305949 Independent Escort Service Chennai
Call Girls Service Chennai Jiya 7001305949 Independent Escort Service ChennaiCall Girls Service Chennai Jiya 7001305949 Independent Escort Service Chennai
Call Girls Service Chennai Jiya 7001305949 Independent Escort Service Chennai
 
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment BookingCall Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
 
Call Girl Lucknow Mallika 7001305949 Independent Escort Service Lucknow
Call Girl Lucknow Mallika 7001305949 Independent Escort Service LucknowCall Girl Lucknow Mallika 7001305949 Independent Escort Service Lucknow
Call Girl Lucknow Mallika 7001305949 Independent Escort Service Lucknow
 
Call Girl Service Bidadi - For 7001305949 Cheap & Best with original Photos
Call Girl Service Bidadi - For 7001305949 Cheap & Best with original PhotosCall Girl Service Bidadi - For 7001305949 Cheap & Best with original Photos
Call Girl Service Bidadi - For 7001305949 Cheap & Best with original Photos
 
Ahmedabad Call Girls CG Road 🔝9907093804 Short 1500 💋 Night 6000
Ahmedabad Call Girls CG Road 🔝9907093804  Short 1500  💋 Night 6000Ahmedabad Call Girls CG Road 🔝9907093804  Short 1500  💋 Night 6000
Ahmedabad Call Girls CG Road 🔝9907093804 Short 1500 💋 Night 6000
 
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknow
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service LucknowVIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknow
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknow
 
Dwarka Sector 6 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few Cl...
Dwarka Sector 6 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few Cl...Dwarka Sector 6 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few Cl...
Dwarka Sector 6 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few Cl...
 
Call Girls Hebbal Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hebbal Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Hebbal Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hebbal Just Call 7001305949 Top Class Call Girl Service Available
 
Book Call Girls in Kasavanahalli - 7001305949 with real photos and phone numbers
Book Call Girls in Kasavanahalli - 7001305949 with real photos and phone numbersBook Call Girls in Kasavanahalli - 7001305949 with real photos and phone numbers
Book Call Girls in Kasavanahalli - 7001305949 with real photos and phone numbers
 
Call Girls Whitefield Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Whitefield Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Whitefield Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Whitefield Just Call 7001305949 Top Class Call Girl Service Available
 
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Available
 
Call Girl Bangalore Nandini 7001305949 Independent Escort Service Bangalore
Call Girl Bangalore Nandini 7001305949 Independent Escort Service BangaloreCall Girl Bangalore Nandini 7001305949 Independent Escort Service Bangalore
Call Girl Bangalore Nandini 7001305949 Independent Escort Service Bangalore
 
Call Girls Service In Shyam Nagar Whatsapp 8445551418 Independent Escort Service
Call Girls Service In Shyam Nagar Whatsapp 8445551418 Independent Escort ServiceCall Girls Service In Shyam Nagar Whatsapp 8445551418 Independent Escort Service
Call Girls Service In Shyam Nagar Whatsapp 8445551418 Independent Escort Service
 
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service Available
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls ITPL Just Call 7001305949 Top Class Call Girl Service Available
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service Available
 
Call Girls Service Noida Maya 9711199012 Independent Escort Service Noida
Call Girls Service Noida Maya 9711199012 Independent Escort Service NoidaCall Girls Service Noida Maya 9711199012 Independent Escort Service Noida
Call Girls Service Noida Maya 9711199012 Independent Escort Service Noida
 

Hitrust: Navigating to 2017, Your Map to HITRUST Certification

  • 1. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved HITRUST: Navigating to 2017 Your Map to HITRUST Certification
  • 2. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved 01. Background / Overview 02. CSF Expansion 03. The CSF Framework 04. Scope and Approach 05. Options 06. Steps to Certification 07. Process 08. Mapping Contents
  • 3. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Background & Overview 01 ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
  • 4. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Security and privacy are everyone's responsibility ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
  • 5. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved HITRUST Overview • Began in 2007 • Meet demand of healthcare challenges – Inconsistency – Inefficiencies – Increasing cost – Increasing risk
  • 6. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved HITRUST CSF – Multiple Req’ts
  • 7. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved HITRUST CSF – One Program HITRUST CSF
  • 8. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved HITRUST CSF – Assess Once Security gateways (e.g., a firewall) shall be used between the internal network, external networks (Internet and 3rd party networks), and any demilitarized zone (DMZ). An internal network perimeter shall be implemented by installing a secure gateway (e.g., a firewall) between two interconnected networks to control access and information flow between the two domains. This gateway shall be capable of enforcing security policies, be configured to filter traffic between these domains, and block unauthorized access in accordance with the organization's access control policy. Wireless networks shall be segregated networks from internal and private networks. The organization shall require a firewall between any wireless network and the covered information systems environment. CSA CCM SA-08 HIPAA § 164.308(a)(3)(ii)(A) HIPAA § 164.308(a)(3)(ii)(B) HIPAA § 164.310(b) IRS Pub 1075 9.4.10 PCI DSS 1.1. PCI DSS 1.1.4 1 TAC § 390.2(a)(1)
  • 9. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved HITRUST CSF – Report Many
  • 10. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved HITRUST Now • 83% of hospitals • 82% of health plans • 23,000 Common Security Framework (CSF) Assessments (2012, 2013, 2014)
  • 11. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved CSF Expansion 02 ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
  • 12. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Announcement
  • 13. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Overview of Expansion • CSF Certification • Anthem/Cigna, Health Care Services Corp., Highmark, Humana, and UnitedHealth Group Significance • Effective security and privacy practices
  • 14. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Why the Expansion? • Increasing cyber threats • Significance of Business Associates • Interconnection of healthcare industry • Beyond HIPAA • Minimize the duplicity, costs and inefficiencies
  • 15. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Mandatory? YES! (For Business Associates)
  • 16. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved 7,500
  • 17. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved 24 months
  • 18. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Overview of the Common Security Framework03 ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
  • 19. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved CSF Overview • CSF – Defined set of requirements – Prescriptive requirements – Meet the challenges in healthcare security – Secure protected health information
  • 20. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Overview of the CSF • ISO 27001 • PCI-DSS • HIPAA/HITECH • Meaningful Use • NIST 800-53 • FTC Red Flags • CMS • Privacy Laws
  • 21. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Organization of the CSF • Establishes a single benchmark • Increases trust and transparency • Obtains industry consensus
  • 22. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved CSF and Privacy • CSF version 7 – Inclusion of privacy – Satisfy health care regulations in Texas (SECURETexas)
  • 23. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Purpose & Scope 04 ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
  • 24. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Purpose • Harmonizes privacy and security standards • Establishes framework of controls • Build trust and assurance • Highlights credibility
  • 25. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Purpose • Effectively meet the security objectives – Examining – Interviewing – Testing
  • 26. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Define Scope • Entire organization environment • Segmented portions – Single location – Single business unit – Single application • Covered information
  • 27. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Define Scope • Assessment options – Security Assessment – Security & Privacy Assessment – Comprehensive Security Assessment – Comprehensive Security & Privacy Assessment – NIST Cyber Security Assessment
  • 28. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Scope of CSF • Assessment factors – Organizational factors – System factors – Regulatory factors
  • 29. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Scope of CSF • 14 control categories – 13 for Security – 1 for Privacy • 46 control objectives • 149 control specifications – Grouped within 19 assessment domains
  • 30. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Scope of CSF CSF Assessment Domains Information Protection Program Access Control Endpoint Protection Audit Logging & Monitoring Portable Media Security Education, Training and Awareness Mobile Device Security Third Party Assurance Wireless Security Incident Management Configuration Management Business Continuity & Disaster Recovery Vulnerability Management Risk Management Network Protection Physical & Environmental Security Transmission Protection Data Protection & Privacy Password Management
  • 31. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved MyCSF • Access to the CSF and authoritative source • Perform assessments • Reporting/Tracking compliance • Document remediation in Corrective Action Plan (CAPs) • Benchmarking
  • 32. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Options 05 ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
  • 33. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Self Assessment • CSF Validated Assessment Types
  • 34. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Self Assessment • CSF Validated Assessment Types
  • 35. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Self Assessment – No validation – 3rd party can facilitate assessment – 3rd party can provide review and feedback Assessment Types
  • 36. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Validated – HITRUST approved CSF Assessor – On-site fieldwork • Interviews • Technical testing Assessment Types
  • 37. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Self-assessment • CSF Validated – Minimum maturity rating of 3+ on a majority of assessment domains • CSF Certified – Minimum maturity rating of 3+ for ALL assessment domains Report Types
  • 38. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Steps to Certification 06 ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
  • 39. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved oneInitial Project Planning
  • 40. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Executive support • Determining scope • Determining system boundaries • Communication with process owners Project Planning
  • 41. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved twoOrganizational and System Scoping
  • 42. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Location(s) • Application(s) • Device(s) • Regulatory requirement(s) • System boundaries Organizational and System Scoping
  • 43. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved threeAssessment Preparation
  • 44. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Project calendars • Evidence request lists Assessment Preparation
  • 45. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved fourExamine Documentation and Practices
  • 46. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Policy documents • Documented procedures • Processes Examine Documentation and Practices
  • 47. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved fiveConduct Interviews
  • 48. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Process owners • Verify process controls • Confirmation of evidence Conduct Interviews
  • 49. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved sixPerform and Review and Technical Testing
  • 50. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Automated control configurations • Manual control sampling – HITRUST sampling methodology Perform Technical Testing
  • 51. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Compliance scoring – Control requirement • Policy • Procedure • Implemented • Managed • Measured Review Technical Testing – Maturity rating • Non-compliant (0%) • Somewhat compliant (25%) • Partially compliant (50%) • Mostly compliant (75%) • Fully compliant (100%)
  • 52. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Compliance scoring example Review Technical Testing
  • 53. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved sevenAlternate Control Identification and Selection
  • 54. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Only if non-compliant CSF controls exist • Identify compensating controls • Residual compliance scoring Alternate Control Identification and Testing
  • 55. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved eightReporting
  • 56. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Prepare for submission to HITRUST – Assessor testing – Management representation letter – Remediation plans (CAPs) • HITRUST QA Review – 4 – 6 weeks Reporting
  • 57. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved nineRemediation Tracking
  • 58. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Corrective Action Plan (CAP) progress – CAP Owner – Implementation plan – Expected completion date • Residual risk score adjustments Remediation Tracking
  • 59. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved The Certification Process 07 ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
  • 60. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Issuing Certification
  • 61. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Issuing Certification
  • 62. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Issuing Certification
  • 63. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Issuing Certification
  • 64. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Issuing Certification • Valid 2 years – Annual review • Within 2 months following the 1-year anniversary • Continuous monitoring requirements – CAP remediation
  • 65. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Mapping to Other Standards 08 ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
  • 66. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • HIPAA • ISO 27001 • PCI • NIST / CMS ARS • Meaningful Use • SOC 2 Other Standards
  • 67. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Join Us Next Time Surviving a Security Assessment October 9, 2015 brightline.com/webinars