Editions   North America | Europe | Magazine

WhatTheyThink

DATAMATX Achieves HITRUST CSF Certification to Offer the Highest Levels of Security for Safeguarding Protected Health Information (PHI)

Press release from the issuing company

Atlanta, Ga. – DATAMATX, a national outsourcing provider and leader in the distribution of critical business communications, today announced it has successfully achieved the HITRUST CSF certification. Additionally, DATAMATX achieved certification under the NIST Cybersecurity Framework v 1.0. Achieving this certification places DATAMATX among an elite group of organizations that have been able to meet the rigorous key compliance regulations and industry requirements for the security of protected health information (PHI).

HITRUST CSF is the information protection framework for the healthcare industry for addressing rigorous HIPAA standards, as well providing a certifiable framework that includes, harmonizes and cross-references existing, globally recognized standards, regulations and business requirements—including HIPAA, HITECH, NIST, ISO, PCI, FTC, COBIT and GDPR.

“Complex compliance requirements and growing security concerns make achieving a gold-standard certification like HITRUST CSF an essential component of any service provider’s security program,” said Mike Sanders, director of technical operations at DATAMATX. “The HITRUST CSF is one of the most highly respected certification programs when it comes to protecting PHI and underscores DATAMATX’s commitment to our many healthcare and insurance clients we maintain the strongest security infrastructure for ensuring the integrity and confidentiality of our customers’ data.”

For more information, visit www.datamatx.com

Discussion

Join the discussion Sign In or Become a Member, doing so is simple and free

WhatTheyThink is the official show daily media partner of drupa 2024. More info about drupa programs