When selecting a cloud provider, many organizations believe that they are receiving full coverage of compliance controls.
In reality, many cloud providers only provide about 15% of controls needed to become compliant. That leaves your organization to cover the remaining 85% of controls. This takes a large sum of resources away from your end mission.
Project Hosts’ team of experts focus on security and compliance in the cloud above the Azure level. We specialize in securing, managing, and meeting regulatory security compliance standards for solutions in Azure environments.
Our comprehensive set of Azure managed services extend compliance beyond the infrastructure (IaaS) and platform (PaaS) level to protect entire application at the Software (SaaS) level. We ensure compliance at the SaaS level for HIPAA, HITRUST, ISO 27001, FedRAMP, Moderate, High and DoD IL5 security levels.
We implement controls related to access, authentication, encryption, auditing, scanning, business continuity, change management, incident response, privacy, annual assessment, penetration testing, and required documentation.
Healthcare
Project Hosts’ Healthcare Security Envelope for Healthcare organizations ensures security and compliance. For a SaaS-level Azure Security Compliance Standards – HITRUST by domain environment, compliance controls are covered as follows:
- 9% covered by Azure
- 86% covered by Project Hosts on Azure
- 5% covered by customers (Access Control, Education, Training and Awareness)
Project Hosts’ security envelope implements 95% of all HITRUST controls. Only 5% of controls are the customers responsibility (identifying and authorizing customer users, having users accept rules of behavior, and securing user mobile devices).
NIST 800-53 has mapped out a set of controls that were the basis of the HIPAA Security Rule. In addition, HITRUST has another set that could range from 150 requirements to 500+ security controls.
For HIPAA, NIST 800-66 and HITRUST controls, a technical response is a provided that is consistent with the Azure Managed Services that Project Hosts provides.
Federal
Project Hosts is a CSP that Federal and State Governments rely on for cyber security and compliance. Through Project Hosts, government organizations can dramatically reduce the time and expense of achieving compliance in a FedRAMP authorized cloud.
We will extend Azure’s IaaS and PaaS FedRAMP compliance and allow you to gain full SaaS-level FedRAMP compliance at the DoD IL4/5 levels.
The SaaS-Level Azure Security Compliance Standards – FedRAMP for Apps deployed in the Federal Private Cloud PaaS are covered as follows:
- 16% of 325 covered by Azure
- 86% covered by FedRAMP Authorized FPC PaaS from Project Hosts
To gain SaaS Compliance for your apps deployed in Project Hosts’ Federal Private Cloud PaaS, Project Hosts’ will cover an additional 9% of controls. Your agency is only responsible for 5% of controls (ID and Authentication, etc.)
Project Hosts is a cloud solutions provider that specializes in securing, managing, and meeting regulatory security compliance standards for Windows and Linux solutions in MS Azure. We will ensure that you are compliant with required regulations and can focus your resources on your end goal.