X
X

Find Your Specialist

X

Contact Us

Error: Contact form not found.

HITRUST

What is HITRUST?

HITRUST is a security framework that incorporates existing recognized standards and regulations, including HIPAA, HITECH, NIST, ISO, PCI, FTC, COBIT, and GDPR, into one compliance exercise. It also scales controls according to the type, size, and complexity of an organization.

Organizations seeking to obtain and maintain a valid HITRUST CSF certification must be validated by a HITRUST-approved CSF Assessor every two years.

Are you looking for a HITRUST Assessor?

Whether you are seeking a HITRUST certification for the first time or looking to change assessors for your next certification, Frazier & Deeter can help you at every stage of your HITRUST journey.

Frazier & Deeter’s Expertise

Frazier & Deeter is a HITRUST CSF Assessor and a member of several HITRUST committees including the the HITRUST Quality Council, the HITRUST® External Assessor Council and HITRUST® Third-Party Risk Management (TPRM). Our dedicated team of certified HITRUST practitioners have years of experience helping organizations comply with information security and privacy requirements.

Our Methodology

With one of the most experienced teams in the country, FD is uniquely positioned to help simplify the HITRUST process through our tailored methodology. Our methodology focuses on streamlining the customer experience while removing some common obstacles. Key services include a HITRUST Workshop, Readiness Assessment and Validated Assessment.

HITRUST Workshop

Designed to educated and prepare company stakeholders and control owners on the HITRUST journey ahead.

Readiness Assessment

Assess the company’s current internal control posture with respect to the HITRUST CSF through various reviews.

Validated Assessment

Determines the company’s information security maturity, as well as certification with HITRUST CSF.

Learn More:

ISMG | Assessing Vendor Security Risks: The Challenges

  •  In this interview, Andrew Hicks discusses different security risks posed by vendors.
  • Information Security Media Group (ISMG) is a media organization providing education, research and news tailored to key vertical sectors.

Paubox | An Interview with Andrew Hicks

  • Andrew Hicks discusses his career path to Frazier & Deeter and his work on simplifying HITRUST for organizations.
  • Paubox provides secure, encrypted email solutions for organizations. They are HITRUST CSF Certified and have the HIPAA Seal of Compliance.
Elements of Assurance Featured Image

Elements of Assurance – Maximizing the Value of Framework Adoption

Assurance is a common buzzword in the realm of cyber security and risk management. By definition, this term relates to providing confidence in something. But in the world of cybersecurity, regulatory compliance, and risk management understanding the relevancy and meaning…

Culture of Compliance

Culture of Compliance | HITRUST 1: Assess Once, Report Many

Join our PRG National Practice Leader Sabrina Serafin in Part 1 of a three part discussion on HITRUST. A certified HITRUST assessor herself, Sabrina speaks with Michael Parisi, the Vice President of Assurance Strategy & Community Development of the HITRUST…

Privacy Overview

When you use or access the Site, we use cookies, device identifiers, and similar technologies such as pixels, web beacons, and local storage to collect information about how you use the Site. We process the information collected through such technologies, which may include Personal Information, to help operate certain features of the Site (e.g., to prevent online poll participants from voting more than once), to enhance your experience through personalization, and to help us better understand the features of the Site that you and other users are most interested in.

You can enable or disable our use of cookies per category.
Always Enabled