Tuesday, December 3, 2024

HITRUST CSF v11 certification is granted for Microsoft Azure

- Advertisement -

Azure HITRUST CSF compliance requirements: The requirement for cloud computing to enhance patient outcomes, capture cost savings, and facilitate care coordination, particularly for patients in remote places, is driving a rapid revolution in the healthcare sector. Healthcare firms may use cutting-edge technology like artificial intelligence, machine learning, big data analytics, and the Internet of Things to improve their services and operations thanks to cloud computing.

To secure and protect sensitive healthcare data, such as electronic health records, medical imaging, genomic data, and personal health information, cloud computing also introduces new risks and concerns. Healthcare organizations must make sure that their cloud service providers adhere to the intricate and constantly changing laws and regulations that govern the healthcare sector, as well as the highest standards of security and compliance.

- Advertisement -

The healthcare sector’s security and compliance are priorities for Microsoft Azure

The HITRUST Common Security Framework (CSF) is one of the most commonly used and respected frameworks for information protection in the healthcare sector. The HITRUST CSF is a thorough and expandable framework that combines numerous authoritative sources including HIPAA, NIST, ISO, PCI, and COBIT into a single set of harmonized controls. For evaluating and certifying the security and compliance posture of cloud service providers and their clients, the HITRUST CSF offers a prescriptive and flexible approach. A cloud service provider who has earned HITRUST CSF certification has put best practices and security measures in place to protect sensitive healthcare data in the cloud.

Providing secure and compliant cloud services for the healthcare industry is more crucial than ever as healthcare businesses congregate in the Dallas area for the HITRUST Collaborate 2023 event. In their pursuit of digital transformation, healthcare businesses can count on Microsoft Azure to be a reliable partner. Healthcare firms may create cutting-edge solutions that enhance the entire healthcare experience thanks to Azure’s extensive spectrum of cloud services. Additionally, Azure provides a number of features that help healthcare firms achieve and maintain security and compliance in the cloud.

As a result, we are pleased to report that 115 Azure Government services and 162 Azure services have received HITRUST CSF v11.0.1 certification. This certification covers all GA Azure regions across Azure and Azure Government clouds. This accomplishment is a result of Azure’s ongoing efforts to improve its security and compliance services for clients in the healthcare sector.

The most recent version of the framework, known as HITRUST CSF v11.0.1, combines new standards and updates from a number of reliable sources, including NIST SP 800-53 Rev 5, NIST Cybersecurity Framework v1.1, PCI DSS v3.2.1, FedRAMP High Baseline Rev 5, CSA CCM v3.0.1, GDPR, CCPA, and others. Along with new features and improvements, HITRUST CSF v11.0.1 also offers a maturity scoring model, risk factor analysis, an expansion of the inheritance program, an upgrade to the assessment scoping tool, and more. Achieving HITRUST CSF v11.0.1 certification reflects Azure’s growing dedication to offering customers in the healthcare sector secure and compliant cloud services.

- Advertisement -

A HITRUST External Assessor program-approved independent third-party audit company carried out the HITRUST CSF v11.0.1 r2 Validated Assessment for Azure. The audit company assessed Azure’s security policies, practices, processes, and controls against the cloud service providers’ specific HITRUST CSF standards. The auditing firm also confirmed that Azure’s security safeguards are implemented correctly and function as intended. The Service Trust Portal offers the HITRUST CSF Letter of Certification, which lists all certified Azure solutions and regions, to clients of Azure.

Partnership between Microsoft Azure and HITRUST Alliance

Along with the certification that was just announced, Azure and the HITRUST Alliance previously collaborated to create the HITRUST Shared Responsibility Matrix for Azure. This document clarifies the security and privacy obligations that lie between Azure and its clients, making it simpler for businesses to obtain their own HITRUST CSF certification.

The matrix shows which HITRUST CSF controls are entirely controlled by Azure, which controls are jointly managed by Azure and customers, and which controls are entirely the responsibility of the customers. The matrix also offers advice on how users can make use of Azure’s capabilities to fulfill their own security and compliance requirements.

Azure now offers the HITRUST Inheritance Program, which enables clients to externally inherit criteria from the Azure HITRUST CSF certification. This program empowers enterprises to achieve more by dramatically decreasing the compliance cost and hassle. Without further testing or validation by an outside assessor, the program enables clients to inherit up to 75% of applicable HITRUST CSF rules from the Azure certification scope.

As a result, it takes less time, effort, and money for customers to become certified using the HITRUST CSF or to report on their compliance status using other frameworks or standards that are based on the HITRUST CSF. Since the program’s launch, Azure has examined more than 23,450 client requests for inheritance.

Since November 2016, Azure has kept its HITRUST CSF certification. One of the first cloud service providers to receive HITRUST CSF certification was Azure, which has since broadened the range of certified services and geographical areas. A select few cloud service providers, including Azure, offer HITRUST CSF-certified services in both public and government clouds. With backward compatibility with HITRUST CSF v9.1, v9.2, v9.3, v9.4, v9.5, and v9.6 certifications, the Azure HITRUST CSF v11.0.1 certification provides support for a variety of clients.

The Azure HITRUST CSF certification is described in further detail

Azure is committed to speeding up the digital transformation of healthcare enterprises while maintaining cloud security and compliance. Healthcare firms can create creative solutions that enhance patient care, operational effectiveness, and business agility using Azure’s secure and compliant cloud platform. Additionally, Azure provides a range of services and technologies that help healthcare firms achieve and manage cloud security and compliance. The Azure HITRUST CSF certification demonstrates Azure’s dedication to being a reliable partner for healthcare businesses as they migrate to the cloud.

News source:

- Advertisement -
RELATED ARTICLES

6 COMMENTS

  1. […] Microsoft Azure is always changing to accommodate its expanding user base. They have released a new Azure Bastion SKU called Bastion Developer in response to developer comments and requirements. This service, which is now in public preview, will revolutionize the way developers connect to their Azure virtual machines in a safe, affordable, and hassle-free manner. Azure will go over what Azure Bastion Developer is, the issues this new SKU solves, and why developers should give it a try in this blog post. […]

Recent Posts

Popular Post

Govindhtech.com Would you like to receive notifications on latest updates? No Yes