• HITRUST v11 and Third-Party Risk: Insights from HITRUST Leadership

  • Apr 10 2023
  • Length: 46 mins
  • Podcast

HITRUST v11 and Third-Party Risk: Insights from HITRUST Leadership

  • Summary

  • Join us for this episode of The CyberPHIx podcast where we hear from Ryan Patrick, Vice President of Adoption at HITRUST.  

    Ryan works with clients to understand and implement the HITRUST-validated assessments that best suit their organization’s risk profile. Prior to this role, he spent many years as a security practitioner and IT lead in a wide range of organizations from the US Army to Covered Entities to healthcare cybersecurity consulting firms. He has a wealth of practical security experience that informs every discussion about security or HITRUST.  

    Topics covered in this session include:  

    • The new HITRUST v11 and what it means for organizations who are considering the HITRUST journey
    • HITRUST’s traversable levels of assurance from e1 to i1 to r2
    • A newly created threat adaptive control selection process they use
    • How broken and unsustainable TPRM (Third Party Risk Management) is today
    • How HITRUST services fit into the third-party risk landscape
    • A discussion about the new Health Third Party Trust (H3PT) council and what that group is trying to do to solve TPRM
    • An invitation to meet either of us in person at HIMSS in Chicago April 17 – 21
    • And a cool update on HITRUST’s Results Distribution System (RDS) and the automation opportunities it will provide 
    Show more Show less
activate_Holiday_promo_in_buybox_DT_T2

What listeners say about HITRUST v11 and Third-Party Risk: Insights from HITRUST Leadership

Average customer ratings

Reviews - Please select the tabs below to change the source of reviews.