HITRUST

Healthcare Triangle Empowers Healthcare Security Management with AI TRiSM Framework Integration, Enhances AI Offerings with CloudEz and DataEz Platforms

Retrieved on: 
Thursday, February 8, 2024

PLEASANTON, Calif., Feb. 08, 2024 (GLOBE NEWSWIRE) -- Healthcare Triangle, Inc. (Nasdaq: HCTI) (“Healthcare Triangle,” “HCTI” or the “Company”), a leader in transforming healthcare through technology, proudly announces the integration of the AI Trust, Risk, and Security Management (AI TRiSM) framework into its operations. This strategic move aims to enhance trust, minimize risk, and strengthen security within the healthcare landscape. Simultaneously, Healthcare Triangle unveiled improved AI offerings integrated into its CloudEz and DataEz platforms, establishing DataEz as the foundation for an advanced AI journey.

Key Points: 
  • Simultaneously, Healthcare Triangle unveiled improved AI offerings integrated into its CloudEz and DataEz platforms, establishing DataEz as the foundation for an advanced AI journey.
  • In response to the evolving digital healthcare systems and the imperative to safeguard Electronic Health Records (EHR) and patient data, Healthcare Triangle has chosen to embed the AI TRiSM framework into its CloudEz and DataEz platforms.
  • With the integration of the AI TRiSM framework, Healthcare Triangle solidifies DataEz as the foundation for its AI journey.
  • By adopting the AI TriSM framework and introducing enhanced AI offerings into our CloudEz and DataEz platforms, we are showcasing our commitment to delivering high-quality, secure, and technologically advanced healthcare services.

ChartSwap Achieves HITRUST Risk-Based, 2-year Certification Demonstrating the Highest Level of Information Protection Assurance

Retrieved on: 
Thursday, February 8, 2024

HOUSTON, Feb. 8, 2024 /PRNewswire/ -- ChartSwap, a leading provider of business to business (B2B) medical and billing records exchange, today announced its *ChartSwap platform has earned certified status by HITRUST for information security.

Key Points: 
  • HOUSTON, Feb. 8, 2024 /PRNewswire/ -- ChartSwap, a leading provider of business to business (B2B) medical and billing records exchange, today announced its *ChartSwap platform has earned certified status by HITRUST for information security.
  • HITRUST Risk-based, 2-year (r2) Certification demonstrates that the organization's *ChartSwap platform has met demanding regulatory compliance and industry-defined requirements and is appropriately managing risk.
  • "We are pleased to demonstrate to our customers the highest standards for data protection and information security by achieving the rigorous HITRUST r2 Certification."
  • "HITRUST certification is globally recognized as validation that information security and privacy controls are effective and compliant with various regulations.

Real Time Medical Systems Rated in 2024 Best in KLAS Report

Retrieved on: 
Wednesday, February 7, 2024

Real Time Medical Systems (Real Time), the industry leading and HITRUST Certified post-acute analytics solution, earned the highest score in the Post-Acute Patient Analytics: Point of Care segment by KLAS Research in the 2024 Best in KLAS Awards: Software and Services report – further establishing its position as the market leader for post-acute patient analytics.

Key Points: 
  • Real Time Medical Systems (Real Time), the industry leading and HITRUST Certified post-acute analytics solution, earned the highest score in the Post-Acute Patient Analytics: Point of Care segment by KLAS Research in the 2024 Best in KLAS Awards: Software and Services report – further establishing its position as the market leader for post-acute patient analytics.
  • The Best in KLAS Report highlights the top-performing healthcare IT solutions as determined by extensive evaluations and feedback from thousands of healthcare providers.
  • Of the post-acute analytics vendors in the 2024 Best in KLAS report, Real Time received the highest score for overall performance with 93.5 points out of a possible 100.
  • Post-Acute Patient Analytics: Point of Care is a new category for KLAS within the Post-Acute Care Solutions segment.

Kno2 Achieves HITRUST Risk-Based, Two-Year Certification for Communication Platform, Kno2fy

Retrieved on: 
Wednesday, February 7, 2024

BOISE, Idaho, Feb. 07, 2024 (GLOBE NEWSWIRE) -- Kno2 has achieved HITRUST Certification for its communication platform.

Key Points: 
  • BOISE, Idaho, Feb. 07, 2024 (GLOBE NEWSWIRE) -- Kno2 has achieved HITRUST Certification for its communication platform.
  • The HITRUST Risk-Based, two-year (r2) certified status demonstrates that Kno2fy meets the highest levels of information protection and compliance assurance to manage risk.
  • This achievement places Kno2 in a select group of organizations worldwide that have earned this certification.
  • "Kno2’s achievement of the HITRUST Risk-Based, two-year Certification is evidence of their deep commitment to information risk management and compliance."

AARC-360 ACHIEVES ISO/IEC 17021-1:2015 CERTIFICATION BODY STATUS THROUGH IAS

Retrieved on: 
Tuesday, February 6, 2024

ALPHARETTA, Ga., Feb. 6, 2024 /PRNewswire/ -- As of January 2024, AARC-360 is now an IAS accredited ISO/IEC 17021-1:2015 Certification Body.

Key Points: 
  • ALPHARETTA, Ga., Feb. 6, 2024 /PRNewswire/ -- As of January 2024, AARC-360 is now an IAS accredited ISO/IEC 17021-1:2015 Certification Body.
  • MSCB-312-Cert.pdf (iasonline.org)
    AARC-360 is delighted to announce the successful achievement of accreditation under the ISO/IEC 17021-1:2015 standard.
  • ISO/IEC 17021-1:2015 is an international standard that sets out requirements for bodies providing audit and certification of management systems.
  • It ensures that certification bodies operate with competence, consistency, and impartiality, providing confidence to clients and stakeholders.

RingCentral Drives Momentum and Adoption Across Healthcare Organizations

Retrieved on: 
Monday, February 5, 2024

Over the past 18 months, RingCentral has added more than 500 new healthcare customers across small, midsize, and large enterprise segments.

Key Points: 
  • Over the past 18 months, RingCentral has added more than 500 new healthcare customers across small, midsize, and large enterprise segments.
  • Sun River Health, with 450,000 patient visits annually, selected RingCentral for its reliability and integrated unified communications and contact center solutions.
  • “According to a RingCentral survey , by using our solutions, healthcare customers saw a 46% increase in staff productivity, a 53% increase in staff satisfaction, and a 42% increase in HCAHPS patient satisfaction.
  • For healthcare organizations, that’s the gold standard because it demonstrates the platform meets the requirements of several data-privacy regulations, most importantly HIPAA.”
    For more information about healthcare at RingCentral, please visit: https://www.ringcentral.com/office/industry-solutions/healthcare-provide... .

Health Data Analytics Institute (HDAI) Achieves Rigorous HITRUST Risk-Based, 2-year (r2) Certification

Retrieved on: 
Thursday, February 1, 2024

DEDHAM, Mass., Feb. 1, 2024 /PRNewswire/ -- Health Data Analytics Institute (HDAI), a leading innovative organization in providing healthcare predictive analytics solutions, today announced that their Population Health Production Environment and Longevity Production Environment hosted at Amazon Web Services has earned certified status by HITRUST for information security.

Key Points: 
  • HITRUST Risk-Based, 2-year (r2) Certification validates Health Data Analytics Institute's (HDAI) commitment to strong cybersecurity and data protection measures for its community.
  • DEDHAM, Mass., Feb. 1, 2024 /PRNewswire/ -- Health Data Analytics Institute (HDAI), a leading innovative organization in providing healthcare predictive analytics solutions, today announced that their Population Health Production Environment and Longevity Production Environment hosted at Amazon Web Services has earned certified status by HITRUST for information security.
  • "HITRUST certification is globally recognized as validation that information security and privacy controls are effective and compliant with various regulations.
  • "Achievement of a HITRUST r2 Certification is an assurance that HDAI takes compliance and information risk management seriously."

Health3PT Initiative Announces Significant Progress in 2023 Paving the Way for Solving Third-Party Risk Management in Healthcare for 2024

Retrieved on: 
Thursday, February 1, 2024

FRISCO, Texas, Feb. 1, 2024 /PRNewswire/ -- The Health 3rd Party Trust (Health3PT) Initiative today announced significant strides in 2023 toward solving the Third-Party Risk Management (TPRM) problem in the healthcare sector. The Health3PT initiative has grown to over 1,900 professionals representing 1,100 organizations that are currently engaged with the initiative. Health3PT is now guided by 20 Council member organizations that work to establish standards for TPRM to help organizations reduce vendor risk and streamline their vendor risk process.

Key Points: 
  • Initiative announces new council members, aims for wider adoption of TPRM Best Practices in 2024
    FRISCO, Texas, Feb. 1, 2024 /PRNewswire/ -- The Health 3rd Party Trust ( Health3PT ) Initiative today announced significant strides in 2023 toward solving the Third-Party Risk Management (TPRM) problem in the healthcare sector.
  • The Health3PT initiative has grown to over 1,900 professionals representing 1,100 organizations that are currently engaged with the initiative.
  • The Health3PT Initiative is dedicated to bringing standards, credible assurance models, and automated workflows to increase security around the third-party vendors and suppliers delivering vital services.
  • The initiative will also tackle emerging challenges, such as evolving regulations and the impact of AI on cyber risk.

Navigate the Complexity of Tax Season with United Direct Solutions

Retrieved on: 
Tuesday, January 30, 2024

LOUISVILLE, Ky., Jan. 30, 2024 /PRNewswire/ -- As the January tax filing deadline approaches, United Direct Solutions (UDS) a leader in secure document printing and distribution, announces its enhanced services for printing and delivering IRS tax forms. Managing the successful distribution of three million forms annually, United Direct Solutions presents innovative solutions for mass-scale mailing of critical documents, including W-2s and 1095 forms. Acknowledging the complexities of tax season, particularly with increased cyber threats and identity theft concerns, United Direct Solutions remains committed to providing a secure and reliable service.

Key Points: 
  • Acknowledging the complexities of tax season, particularly with increased cyber threats and identity theft concerns, United Direct Solutions remains committed to providing a secure and reliable service.
  • "Due to the reliability, flexibility, and attention to quality that United Direct Solutions provides, NatPay continues to choose United Direct Solutions as a partner for a successful tax season each year."
  • United Direct Solutions is committed to providing businesses and HR professionals with peace of mind throughout the tax season.
  • To learn more about how United Direct Solutions can support businesses during tax season, or to request a free consultation, visit www.udsolutions.com .

Forum Systems Achieves HITRUST Implemented, 1-year (i1) Certification to Manage Cybersecurity Risk and Improve Information Security Posture

Retrieved on: 
Tuesday, January 30, 2024

BOSTON, Jan. 30, 2024 /PRNewswire/ -- Forum Systems, Inc., a leading provider of enterprise LLM security and API gateway technology, today announced Forum Sentry and QuantumSim™ have earned certified status by HITRUST for information security. Forum's bundled Secure API Gateway and cutting-edge LLM Security platform provide the industry's first comprehensive solution that allows enterprises to deploy GenAI products at scale.

Key Points: 
  • BOSTON, Jan. 30, 2024 /PRNewswire/ -- Forum Systems, Inc., a leading provider of enterprise LLM security and API gateway technology, today announced Forum Sentry and QuantumSim™ have earned certified status by HITRUST for information security.
  • Practicing strong cybersecurity is critical to minimize Information security risk and protect our organization along with our business partners."
  • "The HITRUST i1 Validated Assessment is a powerful tool for cyber-aware organizations such as Forum Systems," said Robert Booker, Chief Strategy Officer, HITRUST.
  • For further information, reach out to Christopher Sanfilippo and follow Forum Systems and Quantum Gears on LinkedIn.