Services
Services
SOC & Attestations
SOC & Attestations
Payment Card Assessments
Payment Card Assessments
ISO Certifications
ISO Certifications
Privacy Assessments
Privacy Assessments
Federal Assessments
Federal Assessments
Healthcare Assessments
Healthcare Assessments
Penetration Testing
Penetration Testing
Cybersecurity Assessments
Cybersecurity Assessments
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
ESG & Sustainability
ESG & Sustainability
AI Services
AI Services
Industry Solutions
Industry Solutions
Cloud Computing & Data Centers
Cloud Computing & Data Centers
Financial Services & Fintech
Financial Services & Fintech
Healthcare
Healthcare
Payment Card Processing
Payment Card Processing
US Government
US Government
Higher Education & Research Laboratories
Higher Education & Research Laboratories
About Us
About Us
Leadership Team
Leadership Team
Careers
Careers
Corporate Social Responsibility
Corporate Social Responsibility
Strategic Partnerships
Strategic Partnerships

How Cloud Service Providers Can Leverage HITRUST's Certification & Break into Healthcare

REGISTER NOW

Thursday, March 28th, 2024 @ 1:00 PM EST  |  60 Minutes  |  1 CPE

About this Event

Are you a cloud service provider looking to break into healthcare but have been challenged by the complex regulatory and cybersecurity environment? 
 
Join Doug Kanney from Schellman and Jake Nix from RISCPoint as they explore the compliance challenges cloud services providers face within this industry and how to overcome them by leveraging HITRUST’s e1, i1 and r2 assessment options. We'll explain how this incremental investment into your compliance program can help you gain both incremental revenue and the ultimate alignment of your business goals and compliance. 

 

Presenters

Doug Kanney

Doug Kanney
Managing Principal, Schellman

Jake Nix

Jake Nix
Founder & CEO, RISCPoint

About this Event

Are you a cloud service provider looking to break into healthcare but have been challenged by the complex regulatory and cybersecurity environment? 
 
Join Doug Kanney from Schellman and Jake Nix from RISCPoint as they explore the compliance challenges cloud services providers face within this industry and how to overcome them by leveraging HITRUST’s e1, i1 and r2 assessment options. We'll explain how this incremental investment into your compliance program can help you gain both incremental revenue and the ultimate alignment of your business goals and compliance. 

 

Presenters

Doug Kanney

Doug Kanney
Managing Principal, Schellman

Jake Nix

Jake Nix
Founder & CEO, RISCPoint

CPESchellman Compliance, LLC is registered with the National Association of State Boards of Accountancy (NASBA) as a sponsor of continuing professional education on the National Registry of CPE Sponsors. State boards of accountancy have final authority on the acceptance of individual courses for CPE credit. Complaints regarding registered sponsors may be submitted to the National Registry of CPE Sponsors through its website: www.nasbaregistry.org