HITRUST Community Extension Program Coming to Tampa July 2019

Cybersecurity and Compliance events hosted by 360 Advanced

Microsoft and 360 Advanced Announce HITRUST Community Extension Program Coming to Tampa, July 2019
Program promotes education and collaboration on risk management and cybersecurity through community outreach

360 Advanced and Microsoft announced today the HITRUST Community Extension Program is coming to Tampa, Florida on July 10th 2019. Coordinated by HITRUST, hosted by Microsoft and facilitated by 360 Advanced, the one-day, no cost, town hall meeting will provide healthcare organizations of all types and sizes an opportunity to engage with local peers to discuss the challenges, best practices and lessons learned in effectively implementing a risk management program and improving cybersecurity practices by leveraging the HITRUST CSF, HITRUST cyber threat sharing and response, and other HITRUST programs.

“We are extremely pleased to be a part of the Community Extension Program in Tampa,” said Eric Ratcliffe, Director of Compliance Strategy, 360 Advanced. “We always enjoy this event. It is a great opportunity for organizations of all shapes and sizes to learn the benefits of a comprehensive compliance framework.”

Some of the topics that will be covered include:

  • Structuring and implementing an information risk management program
  • Considerations in implementing the HITRUST CSF
  • Leveraging the HITRUST CSF to implement the NIST Cybersecurity Framework
  • Considerations regarding a HITRUST CSF Assessment and reporting options
  • Leveraging the HITRUST Cyber Threat Catalogue
  • Implementing a third-party assurance program and effective vendor risk management
  • How to align information risk management and cyber insurance programs
  • Engaging in cyber information sharing and how it supports cyber threat management regardless of size or cyber maturity

“We are very excited to be launching this new program and furthering HITRUST’s engagement with local  communities,” said Michael Parisi, vice president, assurance strategy and community development, HITRUST. “This program provides significant value by allowing organizations to engage with, and learn from, others in the community about how they approach the challenges related to managing risk, controlling compliance costs while effectively implementing a strong security posture and defending against cyber threats.”

With the persistence of cyber related threats, healthcare organizations are striving not just to enhance and improve their information risk management, regulatory compliance and cyber resilience programs – but do so in an efficient and effective manner. Because the HITRUST CSF, CSF Assessment and cyber threat sharing and response programs are so widely adopted and are key components of many organization and third-party vendor strategies, this program will aid in streamlining adoption and promoting greater collaboration between organizations across the country. In addition, the growing number of CSF Assessors, currently over 65, will be leveraged as resources across the country and will enable more ongoing community collaboration.

For more information about the Community Extension Program held in Tampa or to register, Click Here.

More town hall events are happening in 50 cities within communities across the U.S. with more added based on demand over the next 12 months. Information on the other Community Extension Program dates and locations can be found here.

About HITRUST

Founded in 2007, the HITRUST Alliance, a not for profit, was born out of the belief that information protection should be a core pillar of, rather than an obstacle to, the broad adoption of health information systems and exchanges. HITRUST—in collaboration with public and private healthcare technology, privacy and information security leaders—has championed programs instrumental in safeguarding health information and managing information risk while ensuring consumer confidence in the organizations that create, store or exchange their information.

HITRUST develops, maintains and provides broad access to its common risk and compliance management and de-identification frameworks, and related assessment and assurance methodologies, as well as programs supporting cyber sharing, analysis and resilience. HITRUST also leads many efforts in advocacy, awareness and education relating to information protection.

For more information, visit www.HITRUSTalliance.net.

Details

Date:
July 10

Time:
1:00 pm – 6:00 pm

Cost:
Free

Website:
https://web.cvent.com/event/03fd5d5a-8860-4a8c-83a8-816135573062/summary

Details

HITRUST

Website:
https://web.cvent.com/event/c82dfeae-d8ca-4119-9eb6-4089cfae06ad/summary

Venue

Microsoft Corporation – Tampa
5426 Bay Center Dr #700
Tampa, FL 33609
United States
Phone: (813) 281-3900
https://www.microsoft.com/en-us/

Let’s Get Started

Contact us today to discuss how we can safeguard your business.

200 Central Avenue
Suite 2100
St. Petersburg, FL 33701

(866) 418-1708
info@360advanced.com

Developing, maintaining, and communicating security and compliance to your clients is convenient and cost-effective.