Information Security

CyncHealth Achieves Advanced Certification for Security of Health Data

CyncHealth announces achievement of elite HITRUST Risk-based, 2-year (r2) certification for their Cloud Based Data Services platform

CyncHealth, the designated health information exchange (HIE) for Nebraska and Iowa, is proud to announce it recently underwent a review process and has effectively demonstrated its ability to meet the rigorous standards required for HITRUST Risk-based, 2-year (r2) certification. CyncHealth received the distinction for the policies, procedures and practices related to their Cloud Based Data Services platform.

“As a cloud-based Health Data Utility, our organization is continually under pressure to meet complex compliance and privacy requirements that include technical and process elements such as NIST, CIS and HIPAA,” says Robert Wagner, Chief Information Security Officer at CyncHealth. “We are pleased to demonstrate to our public partners and participants that we’ve achieved the highest standards for data protection and information security through this certification.”

“Overall, a HITRUST certification benefits the people of Nebraska and Iowa by ensuring their health data is exchanged effectively and securely, which is critical in ultimately improving the quality of healthcare for individuals in our region,” added Wagner.

HITRUST Risk-based, 2-year (r2) Certified status demonstrates that CyncHealth has met key regulations, industry-defined requirements and is appropriately managing risk. This achievement places CyncHealth in an elite group of organizations worldwide that have earned this certification. By including federal and state regulations, standards and frameworks, and incorporating a risk-based approach, the HITRUST Assurance Program helps organizations address security and data protection challenges through a comprehensive framework of prescriptive and scalable security controls.

“The HITRUST Assurance Program is the most rigorous available, consisting of a multitude of quality assurance checks, both automated and manual,” says Bimal Sheth, Executive Vice President, Standards Development & Assurance Operations, HITRUST. “The fact that CyncHealth has achieved HITRUST Risk-based, 2-year Certification attests to the high quality of their information risk management and compliance program.”

CyncHealth’s status of being HITRUST certified comes after nearly two years of hard work by staff towards meeting the requirements in an effort to better serve the people, healthcare systems and other regional organizations whom CyncHealth is connected to.

Jaime Bland, CEO of CyncHealth, says, “CyncHealth’s successful HITRUST certification demonstrates our commitment to the security, integrity and availability of the health data shared with us. HITRUST is only the beginning as we continue to innovate and define what it means to be a health data utility. As new challenges emerge, CyncHealth is prepared to meet them head-on and remain a resilient organization dedicated to providing value for all healthcare communities. This HITRUST certification was only possible with excellent teamwork and the courage to tackle challenging but crucial projects at CyncHealth.”

Visit AITechPark for cutting-edge Tech Trends around AI, ML, Cybersecurity, along with AITech News, and timely updates from industry professionals!

Related posts

Imperva Introduces Data Privacy Solution for Information Security

Business Wire

Cequence Security Achieves ISO 27001 Certification for InfoSec Mgt

Business Wire

Lynx Technology Partners Announces Acquisition of ITSourceTEK

PR Newswire