Tuesday - May 7, 2024
HITRUST Releases Version 9.3 of the HITRUST CSF Incorporating New Privacy and Security Standards
October 28, 2019
FRISCO, Texas, Oct. 28 -- The Health Information Trust Alliance issued the following news release:

* * *

- Latest release of HITRUST CSF adds CCPA, SCIDSA, and NIST SP 800-171 authoritative sources as well as updates six others

* * *

HITRUST, a leading data protection standards development and certification organization, today announced the availability of version 9.3 of the HITRUST CSF information risk and compliance management framework, fur . . .

Targeted News Service Document Request Form

This document is available to you by e-mail if you complete the form below with relevant information. There may be a fee for this article or ongoing service of similar materials. We will be in touch shortly.

Name:
What's your
Affiliation
Government Newspaper / Media Business
Public Policy Individual / Student Educators
Email:
Phone:
Organization, if any:
State/Country you are in:
Additonal questions
or comments:

Click here for more information about our products

Click here for more information about our products