top of page

HITRUST Certified with Project Hosts

HITRUST Demonstrates Compliance with HIPAA

A HITRUST certification enables software vendors (ISVs) to demonstrate compliance with HIPAA requirements based on a standardized framework. When working with Project Hosts, your applications, data, and workloads inherit HITRUST compliance by migrating into our Turnkey HITRUST Certified Cloud. Our environment is pre-audited and pre-approved. As an ISV seeking a HITRUST Certification, you can either:

 

  1. Do it yourself – Build a cloud deployment that includes the following security control families:
    •  Logging, Intrusion, and Incident Response
    •  Backup, DR, Contingency Planning
    •  Vulnerability Scanning, Patching, Change Contro, POA&M
    •  Authentication and Access Control
    You will then have to schedule an audit and certify directly through the HITRUST Alliance.

  2. You can work with Project Hosts – Migrate into our pre-audited Turnkey HITRUST Certified cloud environment and inherit compliance.

The image below illustrates our pre-audited Turnkey HITRUST Certifed Environment.

​

Project Hosts has simplified HITRUST compliance for ISVs seeking a higher, more stringent IT security standard. When fully implemented, a HITRUST certification ensures that covered ISVs can meet compliance requirements of the HIPAA Security and Breach Rule. This is why healthcare organizations have adopted this security and privacy framework and are opting to work with software vendors who have done the same. Learn why HITRUST is a more robust security standard for HIPAA-covered entities here.

bottom of page