HITRUST Basics: Everything you need to get HITRUST certified

  Рет қаралды 8,042

risk3sixty

risk3sixty

3 жыл бұрын

In this video, we will provide all of the important details you need to get HITRUST certified, including HITRUST's background, certification process, typical timeline, and efforts. We will also answer many of our clients' most common questions.
About risk3sixty:
risk3sixty is a HITRUST assessor firm specializing in helping high-growth technology firms build and assess their security program. Over the last 5 years, we have helped 100s technology firms, from start-ups to global technology organizations, reach their certification goals. We make compliance simple and security programs better. You can learn more about risk3sixty's HITRUST programs at www.risk3sixty.com/hitrust.
Free HITRUST Resources:
- HITRUST Learning Center: risk3sixty.com/learn/
- HITRUST KZfaq Playlist: • HITRUST
#HITRUST #Security #Compliance

Пікірлер: 8
@risk3sixty
@risk3sixty 3 жыл бұрын
*Timestamps:* 0:24 Speaker Introductions 1:10 HITRUST Background and Overview 2:40 HITRUST myCSF Platform 4:40 Framework Overview 5:35 Scoping Drives Controls and Cost 7:05 Overview of 19 HITRUST Domains 9:00 HITRUST certification process (4-steps) 11:20 HITRUST scoring process 16:50 Typical Certification Timeline 22:40 Commonly Asked Questions and Tips 30:05 How much does certification cost? 31:50 How much effort in terms of hours? 32:25 Free Resources Check out our HITRUST learning center for free resources: www.risk3sixty.com/learn
@johnwayne2103
@johnwayne2103 Жыл бұрын
These certification standards are just mindbogglingly dumb IMO. We really need to get down to maybe 2. HIPAA/HITRUST and combine ISO/SOC/PCI/GDPR/FEDRAMP to add modules that align with your organization.
@redsoxwinagain2007
@redsoxwinagain2007 2 жыл бұрын
Might be hearing from me for hitrust certification in 2022.
@nnekaolunwa3512
@nnekaolunwa3512 2 жыл бұрын
can you please provide the whitepaper on the human readable controls for the 19 control objective
@CPT_Pepper
@CPT_Pepper Жыл бұрын
When is the "Alliance" moving to the cloud?😆
@CPT_Pepper
@CPT_Pepper Жыл бұрын
I am not sure about robust but I do know it is the most convoluted framework.
@CPT_Pepper
@CPT_Pepper Жыл бұрын
The updates are to ensure the MONEY keeps rolling in!😆 It has nothing to do with keeping up with NIST 800-53. NIST is at Rev 5 now and barely upates every 3 years.🤫
@austengray9249
@austengray9249 Жыл бұрын
Hahaha this is too true!!
PCI DSS Basics: Everything You Need to Get PCI DSS Certified
33:37
Incredible magic 🤯✨
00:53
America's Got Talent
Рет қаралды 76 МЛН
LOVE LETTER - POPPY PLAYTIME CHAPTER 3 | GH'S ANIMATION
00:15
버블티로 체감되는 요즘 물가
00:16
진영민yeongmin
Рет қаралды 128 МЛН
- А что в креме? - Это кАкАооо! #КондитерДети
00:24
Телеканал ПЯТНИЦА
Рет қаралды 7 МЛН
Webinar: HITRUST Update 2023 Webinar | ControlCase
36:08
ControlCase: IT Certification and Compliance
Рет қаралды 290
SOC 2: Everything You Need to Get a SOC 2 Report
31:15
risk3sixty
Рет қаралды 33 М.
HITRUST 101: Introduction to HITRUST Assessments
59:43
McKonly & Asbury
Рет қаралды 66
HITRUST 101 Webinar
39:28
SecurityMetrics, Inc.
Рет қаралды 3,8 М.
Cybersecurity Frameworks 102 - What You Need to Know about ISO 27001 and NIST CSF
39:52
CCSI Contemporary Computer Services Inc
Рет қаралды 22 М.
HITRUST Certification A-to-Z
46:49
RSI Security
Рет қаралды 218
SOC 2 Compliance: Everything You Need to Know | Secureframe
12:21
ISO 27001: How We Got ISO 27001 Certified
30:34
risk3sixty
Рет қаралды 7 М.
HIPAA vs. HITRUST - The Difference EXPLAINED
6:56
Cloudticity
Рет қаралды 638
После ввода кода - протирайте панель
0:18
Up Your Brains
Рет қаралды 1,3 МЛН
НЕ ПОКУПАЙ СМАРТФОН, ПОКА НЕ УЗНАЕШЬ ЭТО! Не ошибись с выбором…
15:23
Красиво, но телефон жаль
0:32
Бесполезные Новости
Рет қаралды 914 М.
Choose a phone for your mom
0:20
ChooseGift
Рет қаралды 7 МЛН
iPhone socket cleaning #Fixit
0:30
Tamar DB (mt)
Рет қаралды 11 МЛН