RSI Security

A Beginner’s Guide for HITRUST to ISO 27001 Mapping

Companies looking to expand their horizons in an increasingly mobile business environment are likely to face shifting, overlapping, and even conflicting compliance needs. The goal of “mapping frameworks” (or optimizing practices to satisfy multiple frameworks’ controls) minimizes inefficiencies while meeting all security requirements.

Read on to learn how you can get started with HITRUST to ISO 27001 mapping, shifting from one health-adjacent framework to a more generalized one.

 

HITRUST and ISO 27001—Mapping the Two

Companies operating in the healthcare industry and companies who want to form strategic partnerships with healthcare companies must follow HITRUST and ISO cybersecurity protocols. Compliance with just one may not be enough for all contractual needs. Mapping the security controls will ensure compliance across both.

This guide will break down everything you need to know about ISO and HITRUST mapping, including:

By the time you finish this blog, you’ll be well prepared to implement controls across one or both these frameworks and also map controls between the two. We’ll also provide resources to help.

 

HITRUST CSF Overview and Purpose

The HITRUST Common Security Framework (CSF) is a publication of the HITRUST Alliance. HITRUST was once focused primarily on the healthcare industry, but it has since branched out to provide security guidance applicable across various business types.

The CSF is based loosely upon ISO 27001 and a few other regulatory frameworks, such as the Health Insurance Portability and Accountability Act of 1996 (HIPAA). The CSF streamlines many controls across these and other frameworks to facilitate comprehensive adoption and mapping across them. It’s highly flexible and scalable to the individual needs of any particular company.

 

Assess your HITRUST compliance

 

Breakdown of HITRUST CSF Controls

The HITRUST CSF comprises 14 “Control Categories,” which break down into 19 Domains and 49 “Control Objectives,” which break down into 156 “Control References.” The full breakdown of controls/References by Category are as follows:

Implementation of all 156 HITRUST References or controls ensures compliance and security in several institutional contexts well beyond the CSF’s original focus on healthcare providers.

ISO/IEC 27001 Overview and Purpose

The ISO 27001 exists to standardize practices for overall information security management. It’s a joint publication of the International Organization for Standardization (ISO) and International Electrotechnical Commission (IEC). It was first published in 2003, and it received its first major (and still current) update in 2013. Often, the 27001 framework is referred to as “27001:2013.”

As the source text for HITRUST and many other compliance frameworks, ISO 27001 bears a striking resemblance in its focus and even the names of its domains. However, it is unique from other frameworks in that it is not concerned exclusively with cybersecurity controls. Because it functions as a baseline suggestion, mapping can be flexible but complex.

 

Breakdown of ISO 27001 Controls

The ISO 27001 details all of its controls in the lengthy “Annex” list at the end of the document. Like HITRUST, there are 14 categories or domains. Some are unified, whereas others break down further into sections. In total, they house 114 total controls, breaking down as follows:

With more general coverage than HITRUST and added flexibility, implementing ISO 27001 controls is less about following a strict set of rules than taking a group of suggestions.

HITRUST to ISO 27001 Mapping Overview

To map across these and other regulatory compliance frameworks, RSI Security’s compliance advisory services can help your company keep track of all requirements proactively. Minimize redundancy and take advantage of all available efficiencies across systems with expert help.

Our HITRUST services include mapping to other common regulatory frameworks, such as various National Institute for Standards and Technology (NIST) guidelines. Map to the CSF for general security or the NIST SP 800-171 to qualify for lucrative contracts with the US Department of Defense (DOD). Our specialists facilitate HITRUST NIST mapping and more.

 

Breakdown of Select Control Mapping 

Mapping across any two frameworks is complex. This is especially relevant when mapping from one derivative framework to its “source” framework. The three HITRUST Categories with the most controls offer distinct insights into what mapping the whole CSF onto ISO looks like:

Taken together, these Categories’ 78 References comprise half of the 156 HITRUST controls, which means that navigating this challenging portion of the overall map is half the battle.

 

Professional Compliance and Cybersecurity

As established just above, HITRUST to ISO 27001 mapping can be incredibly challenging even though one framework is based on the other, and both offer plenty of flexibility. Many companies facing these challenges find that working with a managed security services provider like RSI Security is the easiest way to meet all requirements. Contact us today to see just how powerful your compliance and overall cybersecurity infrastructure can become.

 

 


Download Our HITRUST Compliance Checklist

Assess where your organization currently stands with being HITRUST compliant by completing this checklist. Upon filling out this brief form you will receive the checklist via email.

Exit mobile version