360 Advanced Completes HITRUST CSF Validation for HOSTING

HOSTING is one of the nation’s largest cloud services providers

360 Advanced, a national IT assurance and compliance services firm and HITRUST CSF Assessor, announces that its client, HOSTING, has completed the rigorous third-party HITRUST validation attesting to its compliance with demanding healthcare data security and privacy standards.

Founded in 1997 and today serving more than 30,000 customers from six U.S. data centers, Denver-based HOSTING is among the top 10 cloud providers in the nation.

360 Advanced is a cost-effective, experienced, trusted national Qualified Security Assessor, HITRUST CSF Assessor and Certified Public Accountant firm based in St. Petersburg, FL. 360 Advanced is approved to provide services using the HITRUST CSF, a comprehensive security framework addressing the multitude of security, privacy and regulatory challenges facing healthcare organizations and their consumer data management providers.

CSF Assessors are critical to helping uphold information security and privacy standards for the healthcare industry. CSF Assessors such as 360 Advanced provide trained resources to healthcare organizations of varying size and complexity to assess compliance with security control requirements and document corrective action plans that align with the CSF.

HITRUST Deadline This Summer For Healthcare Industry

The Health Information Trust Alliance (HITRUST) announced in June, 2015, the expansion of the healthcare industry’s use of the CSF Assurance program in support of efforts to efficiently and effectively manage the third-party assurance process. The Alliance said at that time that healthcare organizations would begin requiring their business associates within the healthcare industry to obtain HITRUST CSF Certification within the following 24 months.

“The HITRUST examination and assurance process can take six months or more to complete successfully, so it would be wise for healthcare providers and their related service organizations managing consumer data to schedule their HITRUST CSF assessment now to meet the summer 2017 deadline,” advises Eric Ratcliffe, Director at 360 Advanced.

About 360 Advanced

360 Advanced’s services are provided, but not limited to: Title Services, Hosted and Managed IT, Data Center and Colocation, Software as a Service (SaaS), Healthcare, Financial Services, Insurance, HR | Payroll | PEO, Legal and Collections, Bulk Mail Printing and Distribution, Background Screening, Business Process Outsourcing and Marketing. Services provided by 360 Advanced include HITRUST CSF, SOC 1 (SSAE 16), SOC 2, SOC 3, PCI DSS, HIPAA Security/HITECH, and Microsoft Vendor Policy.

Let’s Get Started

Contact us today to discuss how we can safeguard your business.

200 Central Avenue
Suite 2100
St. Petersburg, FL 33701

(866) 418-1708
info@360advanced.com

Developing, maintaining, and communicating security and compliance to your clients is convenient and cost-effective.