Microsoft Azure Achieves HITRUST CSF Certification

Former Employee

Microsoft is excited and proud to announce that Microsoft Azure is one of the first hyper-scale cloud computing platforms to become HITRUST CSF Certified.  The HITRUST Certification is the most widely recognized security accreditation in the healthcare industry.  It incorporates healthcare specific security, privacy and regulatory requirements from existing regulations such as HIPAA/HITECH, PCI, ISO 27001 and MARS-E as well as industry best practices.  This certification provides a single framework that is tailored to health organizations to evaluate the Azure environment.  

 

“HITRUST has been working with the industry to ensure the appropriate information protection requirements are met when sensitive health information is accessed or stored in a cloud environment. By taking the steps necessary to obtain HITRUST CSF Certified status, Microsoft Azure is distinguished as an organization that people can count on to keep their information safe,” said Ken Vander Wal, Chief Compliance Officer, HITRUST.

 

To empower every person and every organization on the planet to achieve more, we must ensure that large industries, like healthcare, are unblocked from regulatory, privacy, and security obstacles which could prevent them from being able to move their IT workloads and operations to the cloud.  Achieving HITRUST CSF Certification is an awesome example of Azure removing yet another hurdle so a large and important aspect of our global society, i.e., healthcare industries and professionals, can confidently and securely leverage the services, efficiencies, and power of Microsoft Azure.

 

Read the complete list of Azure Services included in this HITRUST certification on the Azure Blog

0 Replies