BARR Advisory Achieves HITRUST Authorized External Assessor Designation

 Breaking News
  • No posts were found

BARR Advisory Achieves HITRUST Authorized External Assessor Designation

November 17
08:30 2020

BARR Advisory has officially been designated as a HITRUST Authorized External Assessor by HITRUST. With this achievement, BARR is now approved to provide services using the HITRUST CSF — a comprehensive security framework that addresses the multitude of security, privacy, and regulatory challenges facing organizations in order to comply with healthcare (HIPAA, HITECH), third-party (PCI, COBIT), government (NIST, FTC), and other industry-specific regulations and standards. It is the most widely adopted security framework in the U.S. healthcare industry.

Authorized External Assessors are critical to helping uphold information security and privacy standards for various industries of varying size and complexity, and are a core component of the HITRUST CSF program by providing trained resources to assess compliance with security control requirements and document corrective action plans that align with the HITRUST CSF.

“This is an essential milestone for our clients seeking HITRUST certification,” said Brad Thies, founder, and president. “Adding HITRUST assessment to our portfolio of services will not only help BARR continue to grow, but it will be extremely beneficial to our clients who need a partner like us to help them achieve their business goals with HITRUST.” HITRUST Authorized External Assessors like BARR Advisory serves as a key component of the program by providing assessment and remediation services to all industries that deal with PHI and/or PII.

“HITRUST is pleased to announce the addition of BARR Advisory to the External Assessor Program,” said Matthew Datel, Director, Education, and Strategic initiatives, HITRUST. “Becoming an Authorized External Assessor is a testament to these individuals and their organization’s extensive experience in security, IT audit, and compliance. We look forward to working with them for years to come as we deliver on our commitment of One Framework, One Assessment, Globally (TM).” With extensive experience in healthcare audit services, BARR Advisory aims to help organizations through the HITRUST CSF assessment process.

Learn more about our HITRUST certification services here.

About BARR Advisory

BARR Advisory is a cloud-based security and compliance solutions provider, specializing in cybersecurity and compliance for Software as a Service (SaaS) companies. A trusted advisor to some of the fastest-growing cloud-based organizations around the globe, BARR simplifies compliance across multiple regulatory and customer requirements in highly regulated industries including technology, financial services, healthcare, and government.

BARR Advisory services include:

• Compliance Program Assistance

• SOC 1 Examinations

• SOC 2 and 3 Examinations

• SOC for Cybersecurity

• PCI DSS Assessment Services

• ISO 27001 Assessments

• FedRAMP Security Assessments

• HIPAA/HITECH Services

• HITRUST Services

• Penetration Testing and Vulnerability Assessments

• Virtual CISO Services

Learn more at barradvisory.com. For more information, please contact Michelle Smith, director of marketing, at [email protected] or 785-979-8874.

Media Contact
Company Name: BARR Advisory
Contact Person: Michelle Smith
Email: Send Email
Phone: 785-979-8874
Country: United States
Website: https://www.barradvisory.com/

Related Articles