Press Release: HITRUST CSF Strategy Workshop: A One-Day Cybersecurity & Compliance Program

PRESS RELEASE
Contact: Lorna Waggoner
Email: Lorna.Waggoner@ecfirst.com
Phone: 1 (515) 779-6629
Website: www.ecfirst.com

IRVINE, CA USA -- HIT/HIPAA UPDATE NEWS SERVICE™ -- MAY 1, 2017: 2017 has already witnessed the fastest pace of HIPAA enforcement to-date, with frequent seven figure settlement agreements that include senior executive attestation, and two- to three-year corrective action plans to actively remediate and manage a credible HIPAA compliance program. Additionally, the threat posed from cyberattacks is disrupting business operations. Cyber risk is business risk.

Targeted to the CIO, IT Director/Manager, CISO/ISO, Risk Management, Legal, and Compliance Officer, this workshop focuses on the alignment of business priorities and challenges with rising regulatory enforcement and disruptive cyberattacks.

During this private, one-day strategy workshop -- delivered onsite at your organization -- we will:

  • Examine business compliance priorities based on 2017 regulatory enforcement
  • Walk-thru fundamental HITRUST CSF concepts
  • Review the path to HITRUST CSF certification, including self-assessment and validation
  • Leverage the HITRUST CSF standard to establish a credible cybersecurity program

HOSTED BY UDAY ALI PABRAI, HITRUST CCSFP & CYBER SECURITY EXPERT

The workshop is hosted and led by Uday Ali Pabrai, CEO of ecfirst. Mr. Pabrai, an accomplished and highly sought-after compliance and cybersecurity expert, has consulted and advised thousands of clients globally and is a proud member of the InfraGard (FBI).

ABOUT ECFIRST -- THE GOLD STANDARD FOR COMPLIANCE & CYBERSECURITY

Established in 1999, ecfirst delivers end-to-end tailored compliance and cybersecurity services across the U.S. and worldwide. ecfirst's solutions in training and education include the industry standard HIPAA credentials: Certified HIPAA Administrator (CHATM), Certified HIPAA Professional (CHP), the world's first compliance and cyber security credential -- Certified Security Compliance Specialist (CSCSTM), and the Certified Cyber Security ArchitectSM (CCSASM) program.

ecfirst's services include On-Demand Consulting (ODC) -- a flat-rate, flexible program tailored specifically for your organization, to immediately address/remediate compliance/security gaps, as well as a Managed Compliance Services Program (MCSP) addressing cyber and compliance risk assessments, training, policies, remediation and more with a fixed monthly payment fee structure. ecfirst is an authorized HITRUST CSF Assessor, and a PCI DSS QSA.

To learn more about ecfirst services or to bring the HITRUST CSF Strategy Workshop to your site, please contact Lorna Waggoner at Lorna.Waggoner@ecfirst.com or call +1.515.779.6629. More information at, www.ecfirst.com/hitrust/.