X
X

Find Your Specialist

X

Contact Us

Error: Contact form not found.

Go Back

Securing Success: Navigating HITRUST with the University of Florida and FD

Discover how the University of Florida (UF) successfully achieved HITRUST certification for its advanced high-performance computing system, HiPerGator!

Our panel of experts from UF, HITRUST and FD explore how HITRUST certification can enhance security measures, optimize outcomes and benefit your organization’s overall compliance strategy.

About Our Speakers:

Andrew Hicks | Frazier & Deeter, National HITRUST Practice Leader; Partner

As FD’s National HITRUST Practice Leader, Andrew Hicks specializes in working with organizations to adopt, implement and manage information security programs, specifically regarding HITRUST, HIPAA, risk management and SOC examination procedures. He has managed more than 300 HITRUST engagements and has been repeatedly appointed to HITRUST Assessor, Quality and Marketing councils. Andrew has proven success traversing the regulatory and compliance pressures associated with healthcare service providers and organizations, including payers, providers and clearinghouses.

Dr. Erik Deumens | University of Florida, Director, IT Research Computing; Scientist

Dr. Erik Deumens is the Director of Research Computing at the University of Florida and a renowned computational physicist and chemist, widely recognized for his pioneering work in molecular dynamics. As the principal author of the time-dependent approach known as electron nuclear dynamics, he has dedicated his career to explicitly modeling both atomic nuclei and electrons. Additionally, he has introduced the super instruction architecture, streamlining the programming of intricate algorithms for scalability across tens of thousands of compute cores.

Ryan Patrick | HITRUST, Vice President of Adoption

Ryan Patrick has over 20 years of experience in security and information technology. Prior to joining HITRUST, he served as the Senior Vice President of Security for Intraprise Health. Working within organizations like MetLife and Memorial Sloan-Kettering Cancer Center as a Security Analyst, Ryan has gained a wealth of experience conducting risk assessments against HIPAA, ISO 27001, NIST 800-53 and PCI-DSS. He is a retired Colonel in the United States Army, and he holds a CISSP, a Masters of Strategic Studies from the US Army War College and an MBA from Norwich University.

 

Related Articles

Privacy Overview

When you use or access the Site, we use cookies, device identifiers, and similar technologies such as pixels, web beacons, and local storage to collect information about how you use the Site. We process the information collected through such technologies, which may include Personal Information, to help operate certain features of the Site (e.g., to prevent online poll participants from voting more than once), to enhance your experience through personalization, and to help us better understand the features of the Site that you and other users are most interested in.

You can enable or disable our use of cookies per category.
Always Enabled