Services
Services
SOC & Attestations
SOC & Attestations
Payment Card Assessments
Payment Card Assessments
ISO Certifications
ISO Certifications
Privacy Assessments
Privacy Assessments
Federal Assessments
Federal Assessments
Healthcare Assessments
Healthcare Assessments
Penetration Testing
Penetration Testing
Cybersecurity Assessments
Cybersecurity Assessments
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
ESG & Sustainability
ESG & Sustainability
AI Services
AI Services
Industry Solutions
Industry Solutions
Cloud Computing & Data Centers
Cloud Computing & Data Centers
Financial Services & Fintech
Financial Services & Fintech
Healthcare
Healthcare
Payment Card Processing
Payment Card Processing
US Government
US Government
Higher Education & Research Laboratories
Higher Education & Research Laboratories
About Us
About Us
Leadership Team
Leadership Team
Careers
Careers
Corporate Social Responsibility
Corporate Social Responsibility
Strategic Partnerships
Strategic Partnerships

HITRUST De-Mystified (What’s New and What’s Hot)

WATCH NOW

About this Event

Schellman will provide a comprehensive overview of all current HITRUST offerings (including the new v11 and e1 offerings).  The webinar will include targeted insights and guidance for the successful adoption of the HITRUST Common Security Framework.

Objectives/Topics:

  • HITRUST Common Security Framework v11
  • Highlights on the new HITRUST e1 Essentials Certification
  • HITRUST Exposure Drafts (what’s new)
  • HITRUST Assessment Workflow and Submission Process
  • Remote Workforce and the Virtual workplace
  • Subservice Organizations and your Vendor Management Program
  • Not Applicable versus Non-Occurrence
  • Corrective Active Plans
  • TEFCA, QHINs, HITRUST and the future of interoperability

About this Event

Schellman will provide a comprehensive overview of all current HITRUST offerings (including the new v11 and e1 offerings).  The webinar will include targeted insights and guidance for the successful adoption of the HITRUST Common Security Framework.

Objectives/Topics:

  • HITRUST Common Security Framework v11
  • Highlights on the new HITRUST e1 Essentials Certification
  • HITRUST Exposure Drafts (what’s new)
  • HITRUST Assessment Workflow and Submission Process
  • Remote Workforce and the Virtual workplace
  • Subservice Organizations and your Vendor Management Program
  • Not Applicable versus Non-Occurrence
  • Corrective Active Plans
  • TEFCA, QHINs, HITRUST and the future of interoperability

The Presenters

Greg Miller

Principal
Schellman

Learn More

Todd Miller

Senior Manager
Schellman

Learn More