4
Most read
8
Most read
9
Most read
HITRUST Explained
WHAT IT MEANS AND WHAT TO EXPECT
STELLA BRIDGES, CCSFP, CISSP, GSTRT, CPA, CISA
Disclaimer: This presentation, views, and opinions expressed herein are those of the author and do not represent official
policy or position of any other agency, organization, employer or company.
Security Practices and Controls Frameworks are constantly changing. The information contained in this presentation is
provided on an “as is” basis with no guarantees of completeness or timeliness.
Outline
♦ What is HITRUST
♦ HITRUST CSF
♦ HITRUST Business Drivers
♦ Sample Certification Journey
♦ Keys for Success
♦ Sample Realized Benefits
What is HITRUST?
Health Information Trust Alliance,
HITRUST is a not-for-profit
organization founded in 2007.
HITRUST Alliance’s mission is to
champion programs that
safeguard sensitive information
and manage information risk for
organizations across all
industries and throughout the
third-party supply chain.
Develops, maintains, and
provides broad access to its
widely adopted common risk
and compliance
management and de-
identification frameworks.
Led by a
seasoned management
team and governed by
a Board of Directors made up
of leaders from across the
healthcare industry and its
supporters.
Actively participates in many
efforts in government
advocacy, community
building and cybersecurity
education.
HITRUST Common Security Framework (CSF)
Certifications
• ISO
• PCI
• SOC 2 and 3
Information Security
Framework
• PCI DSS
• ISO
• CIS
• NIST
• COBIT
• SOC 2 and 3
Implementation
Standards
• NIST 800 Series
• PCI
• ISO 27000 Series
• ITIL
• SANS
• COBIT
Industry Specific
Regulations
• HIPAA/HITECH
• PCI DSS
• PSQA
Regulatory
Requirements
• GDPR
• FTC
• State Specific
♦ Scalable
♦ Comprehensive
♦ Prescriptive
♦ Certifiable
♦ Always evolving
♦ Healthcare focus
HITRUST CSF is a certifiable framework built upon other standards and
compliance frameworks relevant to information security & privacy practices
Not all information security frameworks are the same
HITRUST CSF – What is it and what is it not
HITRUST CSF …
♦ Only certifies implemented systems
♦ Promotes adoption of sound compliance
and risk management practices
♦ Allows for efficient and streamlined
implementation of information security
and privacy (Security and Privacy by
default)
♦ Supports HITRUST CSF Certification;
requires annual review and recertification
every 2 years
HITRUST CSF is NOT …
♦ Does not certify facilities, people, services
or products
♦ One-and-done:
o Risk management is process, not a product
o People, processes, and technology are ever-
changing
♦ All security requirements or industry best
practices have been met
♦ Certification does not equal no risks, no
vulnerabilities, or no exposure
Prescriptive statements in support of the
establishment and maintenance of a
control to meet the business, security
and regulatory goals
• Up to 3 implementation levels for
each control
• Each implementation level may have
multiple requirement statements
(149 Requirements:135 Security & 14
Privacy)
Statement of the desired result
or purpose to be achieved by
implementing control
procedures into a particular
process
(46 Objectives: 42 Security & 4
Privacy)
Control RequirementsControl ObjectivesControl Categories
HITRUST CSF – Structure *v9
High-level categories initially
based on ISO27001 &27002
(14 Categories: 13 Security & 1
Privacy)
♦ Implementation levels are built upon three risk factors:
I. Organizational Factors (e.g. type, size, location)
II. System Factors (e.g., connection to the internet, use of mobile devices, third party
access)
III. Regulatory Factors (e.g., PCI / CMS/ State Requirements)
♦ Level 1 is the minimum set of security requirements for all systems and
organizations regardless of size, sophistication, or complexity
♦ Level 2 and 3 are required, as appropriate, for organizations and systems of
increased risk and complexity as determined by scoping factors
HITRUST CSF – Structure Sample *v9
Control Categories
Implementation Levels
Control Objectives
Control Requirements
HITRUST CSF – Assessment Domains
Based on risk, the control requirements are mapped across 19 HITRUST domains
♦ Logical groupings based on common IT organizational structure
♦ Support overall scoring
Information Protection Program
Endpoint Protection Network Protection Third-Party Assurance
Portable Media Security Transmission Protection Incident Management
Mobile Device Security Password Management
Business Continuity & Disaster
Recovery
Wireless Security Access Control Risk Management
Configuration Management Audit Logging & Monitoring Physical & Environmental Security
Vulnerability Management
Education, Training &
Awareness
Data Protection & Privacy
HITRUST CSF – Scoring and Certification Requirements
1 2 3 4 5
Is a policy or standard in
place?
Is there a process or
procedure to support the
policy?
Policies Procedures
Has the process been
implemented?
Implementation
Is the process being
measured and tested by
management to ensure it
is operating as
expected?
Test
Are the measured results
being managed to
ensure corrective
actions are taken as
needed?
Integration
Control Requirement Level
25 25 25 15 10
Non-
Compliant
0%
Somewhat
Compliant
25%
Partially
Compliant
50%
Mostly
Compliant
75%
Fully
Compliant
100%
Level of compliance (Maturity Rating)
Maturity Level Scoring/ Score to Rating Conversion
Raw score greater
than
0 9.99 18.99 26.99 35.99 44.99 52.99 61.99 70.99 78.99 82.99 86.99 89.99 93.99 97.99
Prisma Score 1- 1 1+ 2- 2 2+ 3- 3 3+ 4- 4 4+ 5- 5 5+
♦ Any control requirement that scores less that a 3+ will require a CAP
♦ Each domain MUST score a 3 to achieve certification requirements
♦ Management can accept risk, but only at a control requirement level of 3.
HITRUST CSF – Evaluation Criteria
HITRUST CSF – Assessment Option
Security
Security &
Privacy
Comprehensive
Security
Comprehensive
Security and
Privacy
ONLY the Required
CSF Controls for
Certification
Required CSF
Controls for
Certification as well
as the Privacy
Controls
ALL the CSF Security
Controls
ALL CSF Controls
233 - 1153 Possible
Requirement
Statements
326 - 1336 Possible
Requirement
Statements
353 - 1536 Possible
Requirement
Statements
446 - 1719 Possible
Requirement
Statements
HITRUST CSF – Assessment Types
Self Assessment
Validated
Assessment
Certified
Assessment
 Intended to be used as a readiness
assessment
 Lower degree or testing
 Entity completes assessment
 CSF Self-Assessment Report
 May or may not meet certification
requirements
 Higher degree of testing
 Entity completes assessment
 Assessor validates
 CSF Validated Report
 Must meet certification requirements
 Higher degree of testing
 Entity completes assessment
 Assessor validates
 CSF Validated Report with Certification
Description
 Fees for MyCSF Subscription or report-
only*
 Fees for MyCSF Subscription or report-
only*
 Assessor fees – Scope dependent
 Validated assessment report fees
 Fees for MyCSF Subscription or report-
only*
 Assessor fees – Scope dependent
 Validated assessment report fees
Direct Costs
*Report-only access is limited to 90 days to complete assessment. Then 30 days is provided to respond to CAPS and review report.
One of the main cyber-risks is
to think they don’t exist. The
other is to treat all potential
risks.
- Stephane Nappo
HITRUST Business Drivers
Leadership Around a Common Perspective
• Protect stakeholders confidence and brand image
• Business enablement through defined security
architecture
• Integrity and trust are core values
Growth &
Scalability
• Reduce business risk
• Consolidated way to manage compliance with multiple
regulations
• Regular updates by HITRUST to reflect changes to
regulations, standards, and trends
Regulatory
Compliance
Strategic
Vision
• Blueprint for a sound measureable information security
program
• Risk based vs. compliance “check the box” approach
• Optimize return on investment – assess once, use many
(i.e., security roadmap, compliance reporting, third party
assessments, standardized tools etc.)
Operational
Excellence
HITRUST Sample Certification Journey
May - JuneApril - MayDecember July - AugustJune
Scope & Assessment Selection
• What is the purpose of the
assessment?
• An assessment may include:
• Business Units, Facilities, Departments
• Applications, Servers and Databases,
Network Infrastructure
• Business Associate/ Vendor
• Enter risk factors into MyCSF
Validation: Submit questionnaire to
Approved Assessor
• Assessor examination of
documentation - policies, standards,
and procedures
• Assessor return requirements to client
for additional details or artifacts, if
needed.
• Respond to assessor questionnaire
Readiness Assessment
• Respond to all control requirements
• Consider entire scope when
responding to requirements
• Utilize illustrative procedures
• Use appropriate sampling
• N/A requirements must have a
rationale
• Develop, track, and implement
corrective action plans identified for
identified gaps
On-site Testing and Validation
• Interview relevant personnel
• Testing of technical implementation
• Process operational effectiveness
analysis
• Control testing window before
submission to HITRUST = 90 days
• Assessor QA review
On-going
Maintenance
Submission to HITRUST
• Management representation
letter
• Submission to HITRUST
• HITRUST QA process takes 4-6
weeks
HITRUST Review
• Review one requirement per domain
• 4-6 weeks to provide draft report
• 30 days after issuance of draft report
• HITRUST accepts grammatical
changes
• Corrective Action Plans to be entered
for any controls scored at a 3 or less
• CAPs will be review by HITRUST and
added to final report
• Automatically issued as final
Jan - March
Ongoing Maintenance
• Object unlocked after report
• Compliance work continues
• Interim assessment: 1 year
from date of certification
• Certification Window: 2-
years from date of
certification
The best way to start… is to start.
- Pablo Picasso
Keys for Success
Mutual responsibility
▪ Start with a readiness
assessment
▪ Align and assign adequate
resources (i.e., funding,
people, etc.)
▪ Have frequent open
conversations with
stakeholders and assessor
Effective organization and coordination of work
▪ Engage your assessor early on
▪ Identify all key stakeholders (i.e., Human Resources, Legal, Applications
and Data Owners, Facilities, Business continuity, Infrastructure,
Development, Privacy, Security, etc.)
▪ Develop a detailed project plan
▪ Create an assessment object early to avoid changes in certification
requirements
Agreement on overall goals
▪ Know your organizational
culture and implement
accordingly (be realistic)
▪ Accurately define business
drivers
▪ Obtain buy-in and support
from the top-down
Vision + Skills + Incentive + Resources + Action Plan = Change Ingredients
Realized Benefits
• Security and privacy policies,
standards and processes for a
compliant business
• Culture shift - best practice and
baseline considerations
• Risk management and assessment
process
• Asset management
solution
• Centralized audit and
logging
• Privileged access
manager/access
control solutions
• Information security strategy and
roadmap
• Leadership involvement
• Security metric and measurement
• Step-by-step
procedures and clear
process ownership
• Organizational-wide
user awareness
• Vendor SLA
management
Operational Technical
Tactical
Strategic
Execution is NOT everything.
There has been excellent
execution of some dumb ideas.
Both strategy and execution are
necessary and it’s the absence
of one that flaws a company’s
performance.
- W. Chan Kim & Renee Mauborgne
Blue Ocean Strategy
THANK YOU
Stella Bridges, CCSFP, CISSP, GSTRT,
CPA, CISA
www.secliance.com
stella.bridges@secliance.com
www.linkedin.com/in/stellabridges

More Related Content

PPTX
HITRUST Certification
PDF
Compliance 101 HITRUST Update.pdf
PPTX
FedRAMP Certification & FedRAMP Marketplace
PDF
Security Consulting Services
PDF
CIS Security Benchmark
PDF
audit_it_250759.pdf
PPSX
Board and Cyber Security
PPTX
Cybersecurity Assessment Framework - Slideshare.pptx
HITRUST Certification
Compliance 101 HITRUST Update.pdf
FedRAMP Certification & FedRAMP Marketplace
Security Consulting Services
CIS Security Benchmark
audit_it_250759.pdf
Board and Cyber Security
Cybersecurity Assessment Framework - Slideshare.pptx

What's hot (20)

PDF
NIST Cybersecurity Framework (CSF) 2.0 Workshop
PDF
Lessons Learned from the NIST CSF
PDF
Security operations center-SOC Presentation-مرکز عملیات امنیت
PPT
ISO 27001 - Information Security Management System
PDF
ISO 27001:2022 What has changed.pdf
PPTX
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
PPTX
CLOUD NATIVE SECURITY
PDF
ISO 27001 2002 Update Webinar.pdf
PPTX
Zero trust deck 2020
PDF
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
PPTX
NIST CyberSecurity Framework: An Overview
PDF
Identity & Access Management by K. K. Mookhey
PDF
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
PDF
Microsoft Zero Trust
PDF
Security review using SABSA
PPTX
cyber-security-reference-architecture
PPTX
Information Security Governance and Strategy - 3
PPTX
CISSP - Chapter 4 - Network Topology
PDF
Microsoft Office 365 Advanced Threat Protection
NIST Cybersecurity Framework (CSF) 2.0 Workshop
Lessons Learned from the NIST CSF
Security operations center-SOC Presentation-مرکز عملیات امنیت
ISO 27001 - Information Security Management System
ISO 27001:2022 What has changed.pdf
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
CLOUD NATIVE SECURITY
ISO 27001 2002 Update Webinar.pdf
Zero trust deck 2020
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
NIST CyberSecurity Framework: An Overview
Identity & Access Management by K. K. Mookhey
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
Microsoft Zero Trust
Security review using SABSA
cyber-security-reference-architecture
Information Security Governance and Strategy - 3
CISSP - Chapter 4 - Network Topology
Microsoft Office 365 Advanced Threat Protection
Ad

Similar to HITRUST 101: All the basics you need to know (20)

PDF
Hitrust csf-assurance-program-requirements-v1 3-final
PDF
Get Ready Now for HITRUST 2017
DOCX
Annotated Bibliography for Health Information Trust Alliance (.docx
PDF
HITRUST Article
PDF
UoF - HITRUST & Risk Analysis v1
PDF
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
PDF
Hitrust: Navigating to 2017, Your Map to HITRUST Certification
DOCX
Common Security Framework Summary
PPTX
HITRUST Overview and AI Assessments Webinar.pptx
PPTX
The IT Analysis Paralysis
PDF
HIPAA and HITRUST on AWS
PPTX
HITRUST CSF in the Cloud
PPTX
Certified Banking Security C-Suite - Module 4.pptx
PDF
Tech Refresh - Cybersecurity in Healthcare
PPTX
Cybersecurity Risk Management Program and Your Organization
PPTX
NIST Critical Security Framework (CSF)
PDF
NIPP Healthacre Sector Cybersecurity Framework
PPTX
Checklist for Competent Cloud Security Management
PDF
CSA STAR Program
PDF
CNIT 160: Ch 2b: Security Strategy Development
Hitrust csf-assurance-program-requirements-v1 3-final
Get Ready Now for HITRUST 2017
Annotated Bibliography for Health Information Trust Alliance (.docx
HITRUST Article
UoF - HITRUST & Risk Analysis v1
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
Hitrust: Navigating to 2017, Your Map to HITRUST Certification
Common Security Framework Summary
HITRUST Overview and AI Assessments Webinar.pptx
The IT Analysis Paralysis
HIPAA and HITRUST on AWS
HITRUST CSF in the Cloud
Certified Banking Security C-Suite - Module 4.pptx
Tech Refresh - Cybersecurity in Healthcare
Cybersecurity Risk Management Program and Your Organization
NIST Critical Security Framework (CSF)
NIPP Healthacre Sector Cybersecurity Framework
Checklist for Competent Cloud Security Management
CSA STAR Program
CNIT 160: Ch 2b: Security Strategy Development
Ad

Recently uploaded (20)

PPTX
1-back pain presentation presentation .pptx
PPTX
ACUTE CALCULAR CHOLECYSTITIS: A CASE STUDY
PPTX
National immunization program_20250819_083950_0000.pptx
PDF
Medical_Biology_and_Genetics_Current_Studies_I.pdf
PDF
Fundamentals Final Review Questions.docx.pdf
PPTX
Neuropsychological Rehabilitation of Organic Brain Disorders
PPTX
Pharmaco vigilance for BAMS according to NCISM
PDF
mycobacterial infection tuberculosis (TB)
PPTX
OccupationalhealthPPT1Phealthinindustriesandsafety.pptx
PPTX
Laser in retina Ophthalmology By Dr. Eva
PPTX
Biomechanical preparation in primary teeth – Instrumentation and seminar 5 (2...
PPTX
USG and its uses in anaesthesia practice
PDF
Art Therapy Exercises and Worksheets.pdf
PPTX
malignant bone tumour in orthopaedic - osteosarcoma
PPTX
Foundations of Toxicology: Understanding Harmful Effects on Life and Environment
PPTX
A presentation on AMPUTATION with special focus on orthopaedics
PPT
heartap-240428112119-ec76d6fb.pp for studentt
PPTX
Skeletal System presentation for high school
PPTX
OSTEOMYELITIS and OSTEORADIONECROSIS.pptx
PPTX
Direct ELISA - procedure and application.pptx
1-back pain presentation presentation .pptx
ACUTE CALCULAR CHOLECYSTITIS: A CASE STUDY
National immunization program_20250819_083950_0000.pptx
Medical_Biology_and_Genetics_Current_Studies_I.pdf
Fundamentals Final Review Questions.docx.pdf
Neuropsychological Rehabilitation of Organic Brain Disorders
Pharmaco vigilance for BAMS according to NCISM
mycobacterial infection tuberculosis (TB)
OccupationalhealthPPT1Phealthinindustriesandsafety.pptx
Laser in retina Ophthalmology By Dr. Eva
Biomechanical preparation in primary teeth – Instrumentation and seminar 5 (2...
USG and its uses in anaesthesia practice
Art Therapy Exercises and Worksheets.pdf
malignant bone tumour in orthopaedic - osteosarcoma
Foundations of Toxicology: Understanding Harmful Effects on Life and Environment
A presentation on AMPUTATION with special focus on orthopaedics
heartap-240428112119-ec76d6fb.pp for studentt
Skeletal System presentation for high school
OSTEOMYELITIS and OSTEORADIONECROSIS.pptx
Direct ELISA - procedure and application.pptx

HITRUST 101: All the basics you need to know

  • 1. HITRUST Explained WHAT IT MEANS AND WHAT TO EXPECT STELLA BRIDGES, CCSFP, CISSP, GSTRT, CPA, CISA Disclaimer: This presentation, views, and opinions expressed herein are those of the author and do not represent official policy or position of any other agency, organization, employer or company. Security Practices and Controls Frameworks are constantly changing. The information contained in this presentation is provided on an “as is” basis with no guarantees of completeness or timeliness.
  • 2. Outline ♦ What is HITRUST ♦ HITRUST CSF ♦ HITRUST Business Drivers ♦ Sample Certification Journey ♦ Keys for Success ♦ Sample Realized Benefits
  • 3. What is HITRUST? Health Information Trust Alliance, HITRUST is a not-for-profit organization founded in 2007. HITRUST Alliance’s mission is to champion programs that safeguard sensitive information and manage information risk for organizations across all industries and throughout the third-party supply chain. Develops, maintains, and provides broad access to its widely adopted common risk and compliance management and de- identification frameworks. Led by a seasoned management team and governed by a Board of Directors made up of leaders from across the healthcare industry and its supporters. Actively participates in many efforts in government advocacy, community building and cybersecurity education.
  • 4. HITRUST Common Security Framework (CSF) Certifications • ISO • PCI • SOC 2 and 3 Information Security Framework • PCI DSS • ISO • CIS • NIST • COBIT • SOC 2 and 3 Implementation Standards • NIST 800 Series • PCI • ISO 27000 Series • ITIL • SANS • COBIT Industry Specific Regulations • HIPAA/HITECH • PCI DSS • PSQA Regulatory Requirements • GDPR • FTC • State Specific ♦ Scalable ♦ Comprehensive ♦ Prescriptive ♦ Certifiable ♦ Always evolving ♦ Healthcare focus HITRUST CSF is a certifiable framework built upon other standards and compliance frameworks relevant to information security & privacy practices Not all information security frameworks are the same
  • 5. HITRUST CSF – What is it and what is it not HITRUST CSF … ♦ Only certifies implemented systems ♦ Promotes adoption of sound compliance and risk management practices ♦ Allows for efficient and streamlined implementation of information security and privacy (Security and Privacy by default) ♦ Supports HITRUST CSF Certification; requires annual review and recertification every 2 years HITRUST CSF is NOT … ♦ Does not certify facilities, people, services or products ♦ One-and-done: o Risk management is process, not a product o People, processes, and technology are ever- changing ♦ All security requirements or industry best practices have been met ♦ Certification does not equal no risks, no vulnerabilities, or no exposure
  • 6. Prescriptive statements in support of the establishment and maintenance of a control to meet the business, security and regulatory goals • Up to 3 implementation levels for each control • Each implementation level may have multiple requirement statements (149 Requirements:135 Security & 14 Privacy) Statement of the desired result or purpose to be achieved by implementing control procedures into a particular process (46 Objectives: 42 Security & 4 Privacy) Control RequirementsControl ObjectivesControl Categories HITRUST CSF – Structure *v9 High-level categories initially based on ISO27001 &27002 (14 Categories: 13 Security & 1 Privacy) ♦ Implementation levels are built upon three risk factors: I. Organizational Factors (e.g. type, size, location) II. System Factors (e.g., connection to the internet, use of mobile devices, third party access) III. Regulatory Factors (e.g., PCI / CMS/ State Requirements) ♦ Level 1 is the minimum set of security requirements for all systems and organizations regardless of size, sophistication, or complexity ♦ Level 2 and 3 are required, as appropriate, for organizations and systems of increased risk and complexity as determined by scoping factors
  • 7. HITRUST CSF – Structure Sample *v9 Control Categories Implementation Levels Control Objectives Control Requirements
  • 8. HITRUST CSF – Assessment Domains Based on risk, the control requirements are mapped across 19 HITRUST domains ♦ Logical groupings based on common IT organizational structure ♦ Support overall scoring Information Protection Program Endpoint Protection Network Protection Third-Party Assurance Portable Media Security Transmission Protection Incident Management Mobile Device Security Password Management Business Continuity & Disaster Recovery Wireless Security Access Control Risk Management Configuration Management Audit Logging & Monitoring Physical & Environmental Security Vulnerability Management Education, Training & Awareness Data Protection & Privacy
  • 9. HITRUST CSF – Scoring and Certification Requirements 1 2 3 4 5 Is a policy or standard in place? Is there a process or procedure to support the policy? Policies Procedures Has the process been implemented? Implementation Is the process being measured and tested by management to ensure it is operating as expected? Test Are the measured results being managed to ensure corrective actions are taken as needed? Integration Control Requirement Level 25 25 25 15 10 Non- Compliant 0% Somewhat Compliant 25% Partially Compliant 50% Mostly Compliant 75% Fully Compliant 100% Level of compliance (Maturity Rating) Maturity Level Scoring/ Score to Rating Conversion Raw score greater than 0 9.99 18.99 26.99 35.99 44.99 52.99 61.99 70.99 78.99 82.99 86.99 89.99 93.99 97.99 Prisma Score 1- 1 1+ 2- 2 2+ 3- 3 3+ 4- 4 4+ 5- 5 5+ ♦ Any control requirement that scores less that a 3+ will require a CAP ♦ Each domain MUST score a 3 to achieve certification requirements ♦ Management can accept risk, but only at a control requirement level of 3.
  • 10. HITRUST CSF – Evaluation Criteria
  • 11. HITRUST CSF – Assessment Option Security Security & Privacy Comprehensive Security Comprehensive Security and Privacy ONLY the Required CSF Controls for Certification Required CSF Controls for Certification as well as the Privacy Controls ALL the CSF Security Controls ALL CSF Controls 233 - 1153 Possible Requirement Statements 326 - 1336 Possible Requirement Statements 353 - 1536 Possible Requirement Statements 446 - 1719 Possible Requirement Statements
  • 12. HITRUST CSF – Assessment Types Self Assessment Validated Assessment Certified Assessment  Intended to be used as a readiness assessment  Lower degree or testing  Entity completes assessment  CSF Self-Assessment Report  May or may not meet certification requirements  Higher degree of testing  Entity completes assessment  Assessor validates  CSF Validated Report  Must meet certification requirements  Higher degree of testing  Entity completes assessment  Assessor validates  CSF Validated Report with Certification Description  Fees for MyCSF Subscription or report- only*  Fees for MyCSF Subscription or report- only*  Assessor fees – Scope dependent  Validated assessment report fees  Fees for MyCSF Subscription or report- only*  Assessor fees – Scope dependent  Validated assessment report fees Direct Costs *Report-only access is limited to 90 days to complete assessment. Then 30 days is provided to respond to CAPS and review report.
  • 13. One of the main cyber-risks is to think they don’t exist. The other is to treat all potential risks. - Stephane Nappo
  • 14. HITRUST Business Drivers Leadership Around a Common Perspective • Protect stakeholders confidence and brand image • Business enablement through defined security architecture • Integrity and trust are core values Growth & Scalability • Reduce business risk • Consolidated way to manage compliance with multiple regulations • Regular updates by HITRUST to reflect changes to regulations, standards, and trends Regulatory Compliance Strategic Vision • Blueprint for a sound measureable information security program • Risk based vs. compliance “check the box” approach • Optimize return on investment – assess once, use many (i.e., security roadmap, compliance reporting, third party assessments, standardized tools etc.) Operational Excellence
  • 15. HITRUST Sample Certification Journey May - JuneApril - MayDecember July - AugustJune Scope & Assessment Selection • What is the purpose of the assessment? • An assessment may include: • Business Units, Facilities, Departments • Applications, Servers and Databases, Network Infrastructure • Business Associate/ Vendor • Enter risk factors into MyCSF Validation: Submit questionnaire to Approved Assessor • Assessor examination of documentation - policies, standards, and procedures • Assessor return requirements to client for additional details or artifacts, if needed. • Respond to assessor questionnaire Readiness Assessment • Respond to all control requirements • Consider entire scope when responding to requirements • Utilize illustrative procedures • Use appropriate sampling • N/A requirements must have a rationale • Develop, track, and implement corrective action plans identified for identified gaps On-site Testing and Validation • Interview relevant personnel • Testing of technical implementation • Process operational effectiveness analysis • Control testing window before submission to HITRUST = 90 days • Assessor QA review On-going Maintenance Submission to HITRUST • Management representation letter • Submission to HITRUST • HITRUST QA process takes 4-6 weeks HITRUST Review • Review one requirement per domain • 4-6 weeks to provide draft report • 30 days after issuance of draft report • HITRUST accepts grammatical changes • Corrective Action Plans to be entered for any controls scored at a 3 or less • CAPs will be review by HITRUST and added to final report • Automatically issued as final Jan - March Ongoing Maintenance • Object unlocked after report • Compliance work continues • Interim assessment: 1 year from date of certification • Certification Window: 2- years from date of certification
  • 16. The best way to start… is to start. - Pablo Picasso
  • 17. Keys for Success Mutual responsibility ▪ Start with a readiness assessment ▪ Align and assign adequate resources (i.e., funding, people, etc.) ▪ Have frequent open conversations with stakeholders and assessor Effective organization and coordination of work ▪ Engage your assessor early on ▪ Identify all key stakeholders (i.e., Human Resources, Legal, Applications and Data Owners, Facilities, Business continuity, Infrastructure, Development, Privacy, Security, etc.) ▪ Develop a detailed project plan ▪ Create an assessment object early to avoid changes in certification requirements Agreement on overall goals ▪ Know your organizational culture and implement accordingly (be realistic) ▪ Accurately define business drivers ▪ Obtain buy-in and support from the top-down Vision + Skills + Incentive + Resources + Action Plan = Change Ingredients
  • 18. Realized Benefits • Security and privacy policies, standards and processes for a compliant business • Culture shift - best practice and baseline considerations • Risk management and assessment process • Asset management solution • Centralized audit and logging • Privileged access manager/access control solutions • Information security strategy and roadmap • Leadership involvement • Security metric and measurement • Step-by-step procedures and clear process ownership • Organizational-wide user awareness • Vendor SLA management Operational Technical Tactical Strategic
  • 19. Execution is NOT everything. There has been excellent execution of some dumb ideas. Both strategy and execution are necessary and it’s the absence of one that flaws a company’s performance. - W. Chan Kim & Renee Mauborgne Blue Ocean Strategy
  • 20. THANK YOU Stella Bridges, CCSFP, CISSP, GSTRT, CPA, CISA www.secliance.com [email protected] www.linkedin.com/in/stellabridges