Office 365 Earns HITRUST CSF Certification
Published Oct 05 2018 10:26 AM 5,145 Views
Former Employee

Hector Rodriguez, Worldwide Health Chief Industry Security Officer, Microsoft Corporation

 

I’m pleased to announce that Office 365 has earned HITRUST Certification from the Health Information Trust (HITRUST) Alliance, the widely adopted security and risk management framework in the U.S. healthcare industry. This also includes the NIST Cybersecurity Framework certification. The independent Letter of Certification of HITRUST CSF by HITRUST Services Corp. for Office 365 provides more detail. As the Worldwide Health Chief Industry Security Officer at Microsoft, a favorite aspect of my work is helping customers solve their deepest security, privacy and regulatory compliance concerns. The HITRUST Common Security Framework (CSF) helps health organizations address these concerns through a comprehensive, flexible framework of both prescriptive and scalable security controls. That is why I’m excited to share this important milestone. As a HIPAA business associate, our Office 365 platform and services meet the industry expectation of continued regulatory compliance and risk management, and we enable our health customers to meet their requirements while also managing the cost of compliance.

Read the full story here.

Version history
Last update:
‎Jul 12 2019 01:52 PM
Updated by: