RSI Security

HITRUST Bridge Assessment for Healthcare IT Security

IAM

The HITRUST Alliance protects healthcare companies from cyberattacks by combining multiple regulatory compliance requirements into one uniform text — the Common Security Framework (CSF). The HITRUST Bridge Assessment makes it easier for businesses seeking re-certification.

 

What is a HITRUST Bridge Assessment?

Given the challenges businesses face due to the COVID-19 pandemic and its ongoing economic impacts, HITRUST has sought a solution to help “bridge” the gap between your last and next periods of compliance. 

Nevertheless, Bridge Assessment is complex in its own right, and it is not a substitute for full HITRUST compliance. This blog will break down everything you need to know into two primary sections:

By the end of this article, you’ll know what it takes to complete a Bridge Assessment and achieve full verification. But first, let’s take a look at the broader HITRUST Alliance approach.

 

What is the HITRUST Approach?

The HITRUST Alliance offers more than merely a set of controls to follow. The broader HITRUST Approach is a complex system of risk mitigation and incident response built around the CSF and Risk Management Frameworks specific to individual industries.

The four-step approach includes:

Bridge Assessment is one part of this overall scheme — it involves continuing Certification into a new term despite not hitting deadlines for assessments.

 

Assess your HITRUST compliance

 

HITRUST Bridge Assessment 101

Per the Bridge program press release, HITRUST introduced the program during the COVID-19 pandemic. It was executed to assist businesses struggling to meet deadlines for recertification. It applies to select companies that had already been HITRUST compliant (who are seeking another certification). 

Bridge Certification opens a 90-day “Bridge period” within which the organization must make a concerted effort to finalize everything it needs to achieve full recertification. 

For full Certification, companies need to undergo traditional HITRUST CSF Assessment or a “Validated Assessment” through an Authorized External Assessor. Given a high enough score, the Validated Assessment will grant a two-year Certification. However, this period will only cover the entire two years if the company completes an Interim Assessment at the one-year mark.

The Bridge program is not an extension of the existing Certification, nor a replacement for full Certification. Nevertheless, it requires a stringent process of verifying select controls, just like you would need to do in a full Validated Assessment. Let’s take a closer look at the process.

 

Steps Required for Bridge Assessment

According to HITRUST Alliance’s guide to Bridge Assessment, achieving Bridge Certification requires a straightforward, six-step process between two periods of full Certification:

Importantly, as noted above, Bridge Certification is not a replacement for full Certification. For that, your company will need to ensure all of the HITRUST CSF is fully implemented and maintained. So, let’s take a closer look at the entire framework and how to meet compliance.

 

HITRUST CSF Compliance 101

The Bridge Assessments are not the only requirements for compliance. Critically, companies need to implement all of the controls across the CSF. The CSF comprises 156 Control References. These are distributed across 14 Control Categories, which break down into 49 Objective Names that house each individual Reference.

These Categories, Objectives, and Controls reflect analogous schemes across compliance frameworks the CSF draws from. For example, many Category names are similar to categories in the NIST Cybersecurity Framework, and References often draw directly from HIPAA and HITECH.

The CSF is currently in Version 9.4.1, which is available for free download only after signing a licensing agreement with HITRUST. The breakdown below is sourced from the CSF.

 

Categories, Objectives, and References

The Categories, Objectives, and References that make up the CSF break down as follows:

 

A Professional Approach to HITRUST

Here at RSI Security, we’re committed to helping you accomplish any form of HITRUST testing you need, from Self to Bridge Assessments. Our suite of HITRUST compliance services spans initial patch reporting and readiness analysis, development and implementation of cybersecurity architecture, and guidance with all assessment levels. We’re a one-stop HITRUST shop.

Plus, we’re also committed to helping your company with all other compliance and managed IT or security services you might need. We’ve helped businesses of all sizes across all industries keep their stakeholders safe for over a decade. Whether you need help with a HITRUST Bridge Assessment, Certification, or any other cyberdefense element, contact RSI Security today!

 

 


Download Our HITRUST Compliance Checklist

Assess where your organization currently stands with being HITRUST compliant by completing this checklist. Upon filling out this brief form you will receive the checklist via email.

Exit mobile version