Services
Services
SOC & Attestations
SOC & Attestations
Payment Card Assessments
Payment Card Assessments
ISO Certifications
ISO Certifications
Privacy Assessments
Privacy Assessments
Federal Assessments
Federal Assessments
Healthcare Assessments
Healthcare Assessments
Penetration Testing
Penetration Testing
Cybersecurity Assessments
Cybersecurity Assessments
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
ESG & Sustainability
ESG & Sustainability
AI Services
AI Services
Industry Solutions
Industry Solutions
Cloud Computing & Data Centers
Cloud Computing & Data Centers
Financial Services & Fintech
Financial Services & Fintech
Healthcare
Healthcare
Payment Card Processing
Payment Card Processing
US Government
US Government
Higher Education & Research Laboratories
Higher Education & Research Laboratories
About Us
About Us
Leadership Team
Leadership Team
Careers
Careers
Corporate Social Responsibility
Corporate Social Responsibility
Strategic Partnerships
Strategic Partnerships

Health Data Host (HDS) Certification

Particularly for those in the healthcare industry doing business with French customers, the HDS framework and related certification can help you implement robust security controls to protect personal health data and comply with relevant legal requirements.

Contact a Specialist

Achieve More Consistent, Reliable, and Trustworthy Health Data Hosting Services

Like HIPAA in the United States, France’s HDS regulations and the related certification serve to verify an organization's compliance with a baseline set of requirements regarding all personal health data hosting. As mandated by the French Public Health Code (Article L.1111-8), all organizations hosting personal health data collected during healthcare activities in France must achieve HDS certification by undergoing an assessment by an accredited auditing organization that will evaluate your adherence to the stipulated rigorous control framework.

HDS Certification Could Help You…

https://www.schellman.com/hubfs/meet-compliance-requirements.png

Comply with Legal Requirements

https://www.schellman.com/hubfs/improve-security.png

Ensure the Security of Your Sensitive Health Data

https://www.schellman.com/hubfs/Untitled-1-1.png

Enhance Your Credibility

https://www.schellman.com/hubfs/competitive.png

Obtain a Competitive Edge in the Market

Why Schellman for Your HDS Certification?

  • We’re an Industry Leader: Schellman is one of only nine organizations currently authorized to provide HDS certification, having gone through the process after listening to our clients’ needs.
  • We Offer End-to-End Support: When you work with us, our team of experts won’t just guide you through the entire certification process—we’ll deliver ongoing guidance tailored to your specific needs.
  • We Provide a Customized and Consolidated Approach: We also offer ISO 27001 certification services, and that framework can also play a role in the security of health data—if you’re interested in that as well, we will not only tailor our approach to your unique needs and priorities, but we’ll use our proven approach to conducting multiple assessments across different compliance domains that will help to reduce your audit fatigue and limit costs.

With Schellman as your trusted partner, you can focus on providing the best possible care to your patients and be confident in the knowledge that their sensitive health information is secure.

mathieu-legendre

Meet Your HDS Expert,
Mathieu Legendre

Mathieu is a Manager with Schellman, based in New York City, NY. Before arriving in the US in 2016, Mathieu worked as an attorney in France, specializing in public law and consumer law-related matters.

Meet Mathieu Contact a Specialist

mathieu-legendre

Schellman’s HDS Certification Methodology

Image

1. Pre-Engagement

Together, we’ll conduct a web-based scoping exercise and our team will work with you to understand your unique needs before determining the resources necessary to complete the assessment.

Image

2. Readiness Assessment (optional)

Schellman recommends a readiness assessment be performed to streamline the fieldwork process and ensure that you are adequately prepared for the full assessment. Should you opt to do so:

Together with you, we will hold an HDS Readiness Assessment Kick-Off meeting.

We will then perform the Readiness Assessment and provide you with the resulting gap report.

Image

3. Assessment Fieldwork

After we provide you with our Auditor Plan and Information Request List, you’ll then electronically submit the requested documentation to us, which we will review while also conducting interviews to assess conformity. 
(NOTE: An on-site assessment is mandatory but multi-site can be sampled.) 

Image

4. Final Reporting

After a few weeks post-fieldwork, we will provide you with your detailed HDS Report that includes our findings—including identified nonconformities and opportunities for improvement—as well as a roadmap for ongoing compliance with HDS. We will issue the corresponding certificate to you one week after the HDS Report is provided and report your certification results to ANS.