HITRUST Basics: Everything you need to get HITRUST certified

แชร์
ฝัง
  • เผยแพร่เมื่อ 15 เม.ย. 2021
  • In this video, we will provide all of the important details you need to get HITRUST certified, including HITRUST's background, certification process, typical timeline, and efforts. We will also answer many of our clients' most common questions.
    About risk3sixty:
    risk3sixty is a HITRUST assessor firm specializing in helping high-growth technology firms build and assess their security program. Over the last 5 years, we have helped 100s technology firms, from start-ups to global technology organizations, reach their certification goals. We make compliance simple and security programs better. You can learn more about risk3sixty's HITRUST programs at www.risk3sixty.com/hitrust.
    Free HITRUST Resources:
    - HITRUST Learning Center: risk3sixty.com/learn/
    - HITRUST TH-cam Playlist: • HITRUST
    #HITRUST #Security #Compliance
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 8

  • @risk3sixty
    @risk3sixty  3 ปีที่แล้ว +2

    *Timestamps:*
    0:24 Speaker Introductions
    1:10 HITRUST Background and Overview
    2:40 HITRUST myCSF Platform
    4:40 Framework Overview
    5:35 Scoping Drives Controls and Cost
    7:05 Overview of 19 HITRUST Domains
    9:00 HITRUST certification process (4-steps)
    11:20 HITRUST scoring process
    16:50 Typical Certification Timeline
    22:40 Commonly Asked Questions and Tips
    30:05 How much does certification cost?
    31:50 How much effort in terms of hours?
    32:25 Free Resources
    Check out our HITRUST learning center for free resources: www.risk3sixty.com/learn

  • @nnekaolunwa3512
    @nnekaolunwa3512 2 ปีที่แล้ว +1

    can you please provide the whitepaper on the human readable controls for the 19 control objective

  • @johnwayne2103
    @johnwayne2103 ปีที่แล้ว +2

    These certification standards are just mindbogglingly dumb IMO. We really need to get down to maybe 2. HIPAA/HITRUST and combine ISO/SOC/PCI/GDPR/FEDRAMP to add modules that align with your organization.

  • @redsoxwinagain2007
    @redsoxwinagain2007 2 ปีที่แล้ว +1

    Might be hearing from me for hitrust certification in 2022.

  • @CPT_Pepper
    @CPT_Pepper ปีที่แล้ว

    I am not sure about robust but I do know it is the most convoluted framework.

  • @CPT_Pepper
    @CPT_Pepper ปีที่แล้ว +1

    When is the "Alliance" moving to the cloud?😆

  • @CPT_Pepper
    @CPT_Pepper ปีที่แล้ว +2

    The updates are to ensure the MONEY keeps rolling in!😆 It has nothing to do with keeping up with NIST 800-53. NIST is at Rev 5 now and barely upates every 3 years.🤫