ControlCase Is now a Part of the HITRUST Assessor Council

ControlCase Is now a Part of the HITRUST Assessor Council-01

ControlCase, a leading provider of IT Security Certifications and Continuous Compliance Services, announced they have joined the HITRUST Assessor Council. ControlCase has been a HITRUST Authorized CSF Assessor since 2014. The company has assisted many enterprises across the globe to achieve their HITRUST Certifications. ControlCase also participated in the 2022 HITRUST Virtual Community Extension Program and presented their HITRUST Webinar, which provided details on the latest updates from HITRUST including HITRUST R2 Validated Assessment and the HITRUST i1 Validated Assessment.

The HITRUST Assessor Council was created to ensure that External Assessors working with HITRUST customers and organizations adopting the HITRUST CSF can provide input and influence the CSF Assurance program to ensure its integrity, effectiveness, and practicality. The HITRUST Authorized External Assessor Council interacts regularly with HITRUST to share challenges and opportunities relating to HITRUST service offerings. It holds periodic meetings over the course of each year. ControlCase is now one of the firms appointed to HITRUST’s Authorized External Assessor Council members.

Also Read: Taking an Empathetic Approach to Security Investigations

“HITRUST has really succeeded in establishing the CSF as a certifiable framework for organizations that create, access, store, or exchange sensitive information,” said Omkar Salunkhe, Partner- HITRUST at ControlCase.

“ControlCase is excited to participate in the educating, sharing of information and certification for organizations working in the HITRUST Expanded Assurance Portfolio.”

“The HITRUST Authorized External Assessor Council represents a broad range of experience in information security and privacy,” said Matt Datel – Director of Strategic Partnerships at HITRUST.

“The council provides a forum to ensure that HITRUST Authorized External Assessors can directly submit input to HITRUST thereby influencing HITRUST programs and tools to continually ensure and evolve its integrity, effectiveness, and efficiency.”

For more such updates follow us on Google News ITsecuritywire News