For years, HITRUST certification has been closely tied to healthcare. But we recently sat down with Ryan Patrick, VP of Market Research and Strategy for HITRUST, to learn more about the certification and how they’re supporting organizations across a much wider range of industries. From reducing risk to unlocking new business opportunities, HITRUST has become a standard worth considering regardless of your sector. Here are the main takeaways from our conversation. 

Reducing risk in a fast-changing threat landscape

HITRUST can have an impressive impact on risk reduction. The gap between the industry and average and environments certified by HITRUST is pretty staggering. 

“In 2024, only 0.59% of HITRUST-certified environments experienced a breach. Compare that to the industry average of 40–60% in the same timeframe.”

HITRUST provides clear requirements and rigorous quality assurance. Every assessment undergoes multiple levels of review, making it harder for organizations to cut corners. This, of course, makes it more challenging for compliance professionals compared to other industry certifications. But it also works as a clear indicator that your organization is willing to undergo this rigorous process, once you have it.  

In the world of security, threats can change on an almost daily basis. HITRUST is able to quickly adapt to new threats. Controls are informed by quarterly threat intelligence and mapped against frameworks like MITRE ATT&CK. That means organizations are evaluated on their ability to defend against today’s attack methods, not the ones in use five years ago.

Not all frameworks in the industry are updated as frequently. For some, it’s only every few years. Without th eright combination of certifications for your organization, this can leave your organization exposed. HITRUST helps to close that gap by treating security controls as a living and evolving system, continually aligned to the realities of the current threat landscape.

Financial benefits: lower costs and higher ROI

Any certification is an investment. So it’s important to understand what benefits your organization will get in return. “Independent research found that HITRUST certification delivers a 464% ROI,” Ryan noted. “That includes avoided fines, reduced breach costs, and revenue benefits from being seen as a lower-risk vendor.”

This point is critical for compliance leaders making the business case internally. Certification isn’t just an additional cost—it’s an enabler of new revenue and a way to reduce operational risk. For some organizations, HITRUST even helps win deals. 

“A ton of organizations, especially in healthcare but increasingly in other sectors, prefer to work with HITRUST-certified vendors. That preference can translate directly into new contracts.” – Ryan Patrick

Efficiency through multi-framework overlap

Most companies aren’t just managing one certification. Many pursue SOC 2, ISO 27001, PCI DSS, HIPAA, or state-level requirements alongside HITRUST. Having these different certifications helps strengthen your security posture. But if they’re all pursued in silos, that’s a recipe for audit fatigue. 

HITRUST has a lot of overlapping controls with these frameworks. This means that if you’re HITRUST certified, you’re already halfway there when it comes to other frameworks you might be considering. And the opposite is true as well. 

This overlap allows organizations to run multiple certifications in parallel rather than back-to-back, reducing costs, saving time, and preserving team bandwidth. 

“If you try to do SOC 2, HITRUST, ISO, and PCI separately, you’ve basically made your entire year an audit.” – Ryan Patrick 

Thoropass helps companies put this into practice. By embedding auditors from day one and mapping controls across frameworks in a single platform, we eliminate the duplication that slows traditional firms. For mid-market teams juggling multiple frameworks, that means fewer evidence requests, faster certification, and less disruption to engineers and security staff.

Flexible Paths to Certification

HITRUST isn’t a one-size-fits-all framework. Instead, it offers multiple assessment types designed for organizations at different maturity levels:

Three years ago, HITRUST only offered the r2. “I used to call it a significant emotional event,” Ryan admitted. “Now with the e1 and i1, we’ve made certification more accessible for organizations that aren’t ready for the r2 yet, while still maintaining the rigor organizations need to protect themselves.”

The tiered structure ensures that organizations don’t have to overcommit on day one. They can start with a lighter-weight assessment and grow into more rigorous certifications as their security programs mature.

Industries outside of healthcare leveraging HITRUST certification

HITRUST was born in healthcare, but it has quickly become relevant across industries. Financial services, retail, manufacturing, transportation, higher education, and hospitality companies are all now adopting it. They even have a trucking company getting certified. 

Attackers don’t discriminate. The malicious actors out there are using the same tactics regardless of your industry. So organizations in other industries have taken note and decided to get certified. The same controls that help prevent phishing in healthcare help just as much across other industries as well. 

By anchoring its controls to threat intelligence rather than industry-specific regulations, HITRUST has positioned itself as an industry-agnostic standard that any organization can use to build resilience and demonstrate trust.

Why This Matters for Thoropass Customers

At Thoropass, we view HITRUST as more than just another certification. It’s a way for companies to:

With traditional audit firms, HITRUST can feel like a process that drains teams of time and energy. Thoropass takes a different approach: combining automation, expert guidance, and in-platform auditors to help companies pursue HITRUST certification alongside SOC 2, ISO, PCI, and others in a single, streamlined process.

To learn more about how Thoropass can help you with HITRUST compliance, talk to an expert today. 

HIPAA is a regulatory framework enacted in the late 1990s that mandates the protection of electronic health information but provides vague security requirements with significant room for interpretation. HITRUST was developed in response to these challenges, addressing the healthcare industry’s difficulties with HIPAA’s limited prescriptive guidance. This lack of specificity made compliance difficult and created uncertainty across the sector.

Industry leaders established the HITRUST framework in 2007 to provide organizations with actionable steps to achieve regulatory compliance and effective security. While HIPAA sets the legal requirements, HITRUST provides a detailed, prescriptive framework with specific methodology to meet and exceed these requirements through its Common Security Framework (CSF). The CSF addressed this need, beginning with 35 controls and expanding in scope and detail with each version. Today, the CSF covers healthcare-specific risks while aligning with international standards like ISO, NIST, and GDPR.

HITRUST’s approach integrates regulatory requirements, industry best practices, and threat intelligence into one certifiable program. The framework receives regular updates—often annually but at minimum every 18 months—to address new technologies and evolving threats. Recent enhancements have focused on control sophistication, assessment efficiency, quality assurance, and capabilities like control inheritance—particularly beneficial for organizations using cloud providers such as AWS.

Is HITRUST certification required and is it only for healthcare?

HITRUST certification is not legally mandated like HIPAA compliance. However, it has become an industry standard, particularly in healthcare and related sectors. Many healthcare organizations and business associates now require their vendors and partners to obtain HITRUST certification as a way to verify security practices and demonstrate compliance with regulatory requirements. While voluntary, HITRUST certification has become a competitive necessity for organizations working with sensitive healthcare data or seeking business relationships with major healthcare entities.

While HITRUST originated in the healthcare industry, it has evolved beyond healthcare-specific risks to align with international standards like ISO, NIST, GDPR, and others. The framework is now applicable to any organization that handles sensitive information across various industries. HITRUST’s comprehensive approach addresses security controls that are relevant to multiple sectors, making it valuable for any organization seeking to implement robust security practices, regardless of industry. The framework’s flexibility allows it to be tailored to different risk profiles and regulatory environments.

Understanding the certification tiers: e1, i1, and r2

HITRUST offers three main assessment types, each designed for different business needs and risk profiles:

Proper scoping is essential. For example, a healthtech startup offering a non-medical wellness app that doesn’t handle PHI might pursue an e1 assessment. A SaaS provider delivering a telemedicine platform handling large volumes of PHI would likely require an r2, given its elevated risk profile.

How does HITRUST compare to SOC 2 compliance?

HITRUST and SOC 2 are both frameworks for assessing security controls, but they differ in several key ways:

  1. Specificity: HITRUST provides a highly prescriptive framework with detailed requirements, while SOC 2 offers broader principles that organizations can implement in various ways.
  2. Scope: HITRUST was originally focused on healthcare but has expanded to cover multiple industries and regulations. SOC 2 is designed for service organizations across all sectors.
  3. Structure: HITRUST offers tiered assessment levels (e1, i1, r2) based on risk profiles, while SOC 2 is organized around five trust service criteria (security, availability, processing integrity, confidentiality, and privacy).
  4. Certification: HITRUST results in a certification valid for one or two years, while SOC 2 produces an attestation report that describes the controls in place during a specific period.

Many organizations pursue both certifications, and modern compliance platforms allow for control mapping between frameworks to reduce duplicate efforts.

The compliance journey: process and key considerations

Achieving HITRUST certification involves multiple stages:

  1. Defining Scope: Organizations identify which systems, processes, and locations are included in the assessment. Scoping affects control requirements, evidence needs, and resource commitments.
  2. Readiness & Gap Assessment: Organizations analyze current practices against HITRUST controls, identify gaps, and develop remediation plans. Many use platforms that automate evidence collection, such as integrating with AWS to gather cloud configuration data.
  3. Remediation and Implementation: Addressing compliance gaps may require deploying new technical controls, updating procedures, or enhancing monitoring. This might include ensuring all production databases in AWS RDS use encryption at rest and automated backup as required by HITRUST controls.
  4. Assessment by External Assessor: A certified HITRUST assessor reviews controls, collects evidence, interviews relevant stakeholders, and works to close any residual findings.
  5. Quality Assurance and Certification: The submitted report undergoes HITRUST’s Quality Assurance review. Recent process improvements, including automation and a reservation system, have reduced average review times from months to under 30 days.
  6. Ongoing Maintenance: Certification requires continuous maintenance—controls must be sustained, evidence refreshed, and re-certification completed, typically every one or two years.

Poor scoping represents a common challenge. For instance, a digital health company seeking to certify its patient-facing dashboard might inadvertently include unrelated corporate systems in scope, significantly increasing workload. Early collaboration with trained assessors helps avoid unnecessary complexity.

Control inheritance and cloud infrastructure

HITRUST’s support for control inheritance offers practical benefits, especially for organizations leveraging cloud infrastructure like AWS. Inheritance allows companies to claim credit for controls already implemented and managed by service providers.

A telehealth startup hosting all workloads on AWS can assert inheritance for up to 85% of e1 controls (and significant proportions for i1 and r2) rather than individually documenting physical security of data centers, hardware configuration, or network segmentation—which are AWS’s responsibility. For partially shared controls, such as patch management, the startup must provide evidence for its portion while AWS covers the underlying infrastructure.

Resources like detailed matrices mapping HITRUST controls to AWS responsibilities, along with automated evidence integration, reduce audit complexity and redundant work.

For an organization seeking i1 certification:

Control inheritance streamlines the certification process while focusing attention on risk areas directly controlled by the business.

Automation and continuous monitoring

Traditional audits require extensive manual collection of screenshots, logs, and records. Modern approaches automate evidence gathering through direct integrations with AWS services—collecting real-time settings for EC2 patching, IAM role assignment, GuardDuty configurations, and more.

Current platforms provide continuous monitoring with dashboards tracking control status, change management logs, and automated alerts for configuration drift. This supports annual HITRUST review while providing ongoing assurance about control posture.

For example, a health insurance SaaS platform can automate evidence collection for all S3 bucket access using AWS CloudTrail and integrate this directly into their compliance system. When auditors request proof of least-privilege access, the required logs are readily available.

Modern compliance management extends beyond technology. Using a single assessment platform for multiple frameworks (like HITRUST, SOC 2, and PCI) aligns requirements and allows overlapping controls to be documented once and reused as needed—providing critical efficiency for vendors in highly regulated environments.

Scoping and project management

Scoping forms the foundation of successful HITRUST engagement. Overly broad scope results in organizations certifying assets with minimal risk or regulatory requirement, adding cost and complexity. Insufficient scope may fail to satisfy business or partner expectations.

Expert assessors help ensure that only relevant systems—such as cloud-hosted applications handling PHI—are certified, rather than including back-office systems or development environments.

Effective project management ensures deadlines are met, roles are clear, and remediation work is prioritized to keep the certification process on schedule.

AWS and HITRUST: shared responsibility

When deploying workloads on AWS, control responsibility is shared:

HITRUST aligns with this model. Storage encryption at rest in AWS RDS can often be certified by referencing AWS’s audited controls. Organizations must still configure access permissions, manage user lifecycle, and respond to incidents within their application layer.

Resources like AWS’s Services in Scope documentation and the Shared Responsibility Matrix help organizations select certified services and accurately claim inheritance.

Future directions: AI, continuous assurance, and evolving requirements

The threat landscape and technology continue evolving rapidly. Ransomware, cloud breaches, and AI-driven threats require new approaches.

HITRUST is developing the first certifiable AI security controls, ensuring organizations developing or using AI systems address both traditional and unique risks—such as adversarial machine learning or large-language model vulnerabilities. AI certification will build upon baseline security (e.g., e1, i1, r2), as secure AI requires strong foundational controls.

Continuous assurance represents another emerging trend, moving away from annual point-in-time reviews. Real-time evidence collection and ongoing monitoring enable a more accurate and less disruptive certification process.

HITRUST maintains alignment with current threat data. This agility means control updates respond to both compliance changes and real-world breach trends. Statistics indicate that only 0.64% of HITRUST-certified organizations experienced a breach between 2022 and 2023, compared to 53% for similar non-certified organizations.

Summary

HITRUST compliance represents a comprehensive, continuously updated framework based on real-world risk rather than just regulatory language. The HITRUST process requires careful attention to scoping, remediation, evidence collection, and ongoing monitoring, but modern platforms, assessor guidance, and provider partnerships have streamlined the process significantly.

As organizations face increasingly sophisticated threats and evolving requirements—particularly in cloud, AI, and multi-framework environments—the ability to maintain rigorous security while streamlining compliance becomes a competitive advantage.

Success requires early partner engagement, leveraging automation and inheritance capabilities, and staying current with evolving best practices. HITRUST will continue to develop, and organizational approaches to compliance should evolve accordingly.

Cyberattacks in healthcare aren’t just rising—they’re exploding. While 97% of healthcare professionals feel confident in their organization’s ability to defend against cyber threats, the reality paints a different picture. In the first half of 2024 alone, nearly one in four cyber incidents targeted the healthcare sector. So where’s the disconnect?

Let’s examine healthcare cybersecurity more closely and consider how solutions like Thoropass, built on AWS, are helping organizations stay secure, compliant, and ready for the future.

High stakes of healthcare security

The healthcare industry now generates 36% of the world’s data, much of which is unstructured—think clinical notes, scanned documents, and diagnostic images. With data fragmentation and poor quality as barriers to effective decision-making, the risks extend beyond IT to patient care and trust.

The takeaway? Healthcare data is high-value and high-risk—which makes protecting it more than just a cybersecurity issue.

True protection starts with proving you’ve done the right things: securing systems, documenting controls, and passing audits that matter. In this landscape, compliance isn’t just a checkbox—it’s a shield.


Every regulation you follow, every audit you pass, and every control you implement is a layer of defense. But when frameworks pile up and processes stay manual, compliance becomes a bottleneck instead of a safeguard. That’s where automation becomes more than efficient—it becomes essential.

Automation: Your new compliance ally

Manual compliance is no longer sustainable. The healthcare organization faces dozens of overlapping requirements, including SOC 2, HIPAA, HITRUST, PCI DSS, GDPR, ISO 27001, and more. Managing them all takes time, expertise, and constant oversight.

Thoropass helps organizations flip the script by automating compliance tasks and integrating them directly into their AWS-based operations:

Whether tackling an initial audit or maintaining continuous compliance, automation makes the process smoother, faster, and more secure.

Built for the realities of healthcare

Thoropass uniquely supports healthcare providers and vendors with a solution that’s:

In fact, 78% of healthcare organizations now use AI/ML to automate data analysis, and the use of Python (a popular data processing language) has surged by over 570%. The need to secure, tag, and govern data at scale has never been more urgent or achievable.

Making compliance a competitive edge

Healthcare organizations face non-stop pressure, from data sprawl and  shifting regulations requirements to mounting cyber threats. It’s easy to feel like compliance is just one more obstacle. But with the right tools and partners, it becomes your strategic advantage. 

Thoropass, built on AWS, brings automation and audit together in a single, streamlined solution,  helping healthcare teams move faster, reduce risk, and stay ahead of regulatory demands. Compliance doesn’t have to slow you down. With Thoropass, it moves you forward. Discover how Thoropass and AWS can unlock your next advantage—get started today.

You know the drill. Another quarter, another framework, another audit cycle spinning up. Your team is already stretched thin managing SOC 2 and ISO certifications, and now one of your customers requires HITRUST. The endless cycle of evidence gathering, documentation reviews, and back-and-forth with auditors feels like an endless loop.

Spreadsheets multiply across shared drives. Emails pile up with auditor requests. Your subject matter experts are spending more time hunting down screenshots than doing their actual jobs. And just when one certification wraps up, another begins—each with its own unique requirements, documentation needs, and timelines to juggle.

Sound familiar? For enterprise organizations, especially those handling sensitive healthcare data, HITRUST certification has become table-stakes for doing business. But, the traditional approach to HITRUST assessments—manual evidence collection, siloed communications, and fragmented documentation—is creating unsustainable burdens for compliance teams. The result? Blown budgets, missed deadlines, and a perpetual state of audit fatigue that drains resources and morale. But here’s the thing: it doesn’t have to be this way.

This guide explores how forward-thinking compliance leaders leverage technology to streamline their HITRUST assessments while maintaining rigorous security standards. We’ll examine the key challenges enterprises face, why traditional approaches fall short, and how the right compliance platform can transform your certification process.

Key takeaways

  • Traditional HITRUST assessment approaches are creating unsustainable burdens for enterprise compliance teams, with manual processes and siloed operations driving up costs while reducing visibility and control.
  • Modern compliance software can transform your HITRUST assessment process by automating evidence collection, enabling cross-framework efficiency, and providing expert guidance throughout the certification journey.
  • Organizations using purpose-built compliance platforms like Thoropass can accelerate HITRUST assessments by as much as 50% compared to other stand-alone platforms

The high stakes of HITRUST assessments

For enterprise organizations handling protected health information (PHI), HITRUST certification has evolved beyond a mere compliance checkbox into a strategic business imperative. The framework’s comprehensive approach to security and privacy controls makes it the default standard for healthcare data protection.

The business implications of HITRUST certification extend far beyond regulatory compliance. A successful certification demonstrates your organization’s mature security posture and commitment to protecting sensitive data, opening doors to new business opportunities in healthcare and adjacent industries. 

Many large healthcare organizations now require HITRUST certification from their vendors as a prerequisite for handling PHI, making it a crucial differentiator in competitive markets.

The stakes of non-compliance are severe and multifaceted. Beyond potential regulatory penalties, which can reach into the millions for HIPAA violations (with the HHS Office for Civil Rights imposing fines up to $1.5 million per violation category per year), organizations face business consequences that can be even more costly. Loss of trust from healthcare partners can lead to terminated contracts and missed opportunities, creating immediate revenue impact. 

For large enterprises handling PHI across multiple business units, a single compliance gap can trigger a cascade of business disruptions—from delayed partner integrations to lost RFP opportunities. The message is clear: For enterprises handling healthcare data, robust HITRUST compliance isn’t just about security—it’s about business survival and sustainable growth.

The major challenges of HITRUST assessments

The HITRUST assessment process can create significant operational burdens that drain resources, inflate costs, and frustrate teams. Here are the key challenges that compliance leaders face when managing HITRUST assessments at scale:

Why legacy approaches aren’t good enough

The limitations of traditional HITRUST assessment methods become painfully apparent at the enterprise scale. Organizations trying to manage complex compliance requirements with basic tools and manual processes are fighting an uphill battle—one that becomes steeper as frameworks evolve and certification demands multiply.

Traditional tools (like spreadsheets, general-purpose GRC platforms, or basic document management systems) weren’t designed for the dynamic nature of modern compliance. These static solutions can’t adapt to framework updates, lack intelligent evidence mapping across multiple certifications, and offer no automation for recurring tasks. When a framework like HITRUST updates its requirements or an organization needs to align controls across HITRUST, SOC 2, and ISO 27001, these rigid tools create more problems than they solve.

Equally challenging is the expertise gap that plagues many organizations. HITRUST’s comprehensive framework requires deep technical knowledge and practical implementation experience—expertise that’s both scarce and expensive to maintain in-house. Without access to dedicated HITRUST experts, companies struggle to interpret control requirements correctly, prepare appropriate evidence, and respond effectively to auditor questions. This knowledge gap often leads to multiple review cycles, extended timelines, and mounting frustration for compliance teams already stretched thin.

A better way: How to simplify your HITRUST assessment with compliance software

Modern compliance platforms like Thoropass are transforming how enterprises approach HITRUST assessments, replacing manual processes and siloed workflows with intelligent automation and integrated expertise. By leveraging purpose-built technology, organizations can dramatically reduce the time, cost, and complexity of achieving and maintaining HITRUST certification while strengthening their overall compliance posture.

What makes Thoropass better?

Enterprises need more than just another GRC tool—they need a strategic partner that transforms how they approach HITRUST and multi-framework compliance. Thoropass delivers this transformation through a purpose-built platform specifically designed for the complexities of enterprise compliance management.

Ready to move beyond endless audit cycles and manual processes? Schedule a demo with Thoropass today to see how our purpose-built platform can help your enterprise:



Frequently asked questions

Thorough information about the three levels of HITRUST assessment can be found here. Here’s a breakdown of the differences between the e1, i1, and r2 assessments:

e1 (Essential)

The e1 assessment is the most basic level within the HITRUST CSF Assurance Program. It allows for an entry-level validated assessment and certification based on 44 foundational security controls. Learn more here.

 

Key features of the e1 assessment include:

  • Certifiable assessment: 1 year
  • Lower level of assurance: The e1 assessment provides a lower level of assurance compared to the i1 and r2 assessments.

i1 (Intermediate)

The i1 assessment is an intermediate level within the HITRUST CSF Assurance Program. It involves a more thorough evaluation of an organization’s security controls and practices than the e1 assessment. Learn more here.

 

Key features of the I1 assessment include:

  • Certifiable assessment: 1 Year  + Rapid Recertification in Year 2
  • Intermediate level of assurance: The i1 assessment provides a higher level of assurance compared to the e1 assessment.

r2 (Risk Based

The R2 assessment is the highest level of assessment within the HITRUST CSF Assurance Program. It offers the most comprehensive evaluation and validation of an organization’s security controls and practices. Learn more here.

 

Key features of the r2 assessment include:

  • Certifiable assessment: 2 Years (with successful completion of an Interim Assessment at the one year anniversary)
  • Highest level of assurance: The r2 assessment provides the highest level of assurance among the three assessment types.

A successful HITRUST assessment begins with thorough preparation. Organizations should start by scoping their environment, conducting a gap analysis, and remediating any identified issues. Each step is crucial in ensuring a smooth and successful assessment process.

 

Let’s examine the importance of each preparation step and how organizations can effectively navigate this process to achieve HITRUST certification.

Scoping

Scoping is the first step in the HITRUST assessment process and involves understanding the scope of protected data and how it is used within the organization’s environment. This includes mapping out protected data flows, identifying the departments involved, and analyzing the systems that process protected data.

Worker scoping protected data for HITRUST assessment

By gaining a comprehensive understanding of how protected data is collected, processed, and stored, organizations can better identify potential security risks and vulnerabilities. This information will be invaluable during the gap analysis and remediation efforts, ensuring that the organization is well-prepared for the HITRUST assessment.

Gap analysis

Gap analysis is an essential component of the HITRUST assessment preparation process. It identifies control gaps and helps organizations plan for encryption and remediate high-risk issues. The gap assessment involves assessing the organization’s current security posture against HITRUST controls and identifying any issues that need to be addressed.

 

After identifying any gaps, organizations should prioritize addressing high-risk issues and plan for longer-term remediation efforts, such as implementing proper data encryption. Timely and effective gap remediation is crucial in ensuring that organizations meet HITRUST requirements and achieve certification.

Remediation efforts

Remediation efforts involve implementing the necessary controls to address identified gaps and ensuring that these controls are functioning properly. This includes creating a remediation action plan, executing the plan, and monitoring progress to ensure compliance with HITRUST requirements.

 

Maintaining a strong focus on remediation efforts is critical, as it enables organizations to address any security gaps and mitigate potential risks to sensitive data. By dedicating time and resources to remediation efforts, organizations can significantly increase their chances of achieving HITRUST certification.

Engaging a certified external assessor is an essential component of a successful HITRUST assessment. These professionals have the qualifications and experience necessary to conduct a comprehensive evaluation of an organization’s security controls and processes.

 

By working with a certified assessor, organizations can more efficiently meet all HITRUST requirements and achieve certification.

Assessor qualifications

Certified assessors must possess the appropriate qualifications and experience to conduct a HITRUST assessment. This includes passing the CCSFP Exam and being approved by HITRUST for assessment and services related to the HITRUST Assurance Program and the HITRUST CSF.

 

To ensure that you select the right assessor for your organization, it is crucial to research potential assessors and verify their qualifications, experience, and references. This will help guarantee that your organization receives the highest-quality assessment, ultimately increasing your chances of achieving HITRUST certification.

Working with an assessor

Working with a certified assessor like the team at Thoropass requires clear communication and collaboration to ensure a smooth assessment process and successful certification. Assessors should be involved in the preparation process, including scoping, gap analysis, and remediation efforts. By maintaining open lines of communication, organizations can promptly and effectively address any issues or concerns that arise during the assessment process.

 

In addition to clear communication, organizations should collaborate closely with their assessor throughout the assessment process. This includes sharing relevant documentation, providing evidence to support control requirements, and actively participating in the assessment procedure. Organizations and assessors can ensure a successful HITRUST assessment and certification by working together.

Obtaining HITRUST certification requires significant time, resources, and capital investment. However, the benefits of certification, such as improved security and regulatory compliance, often outweigh the costs. Organizations must understand the timeline and costs associated with HITRUST certification to make informed decisions and allocate resources effectively.

Preparation time

Preparation for first-time HITRUST certification typically takes 6-9 months.Organizations should also consider the time needed to remediate any identified gaps and implement necessary controls.

 

By understanding the time required for HITRUST certification, your organization can better plan its resources and ensure a smooth and efficient assessment process. This will ultimately increase the chances of achieving certification and compliance with industry regulations.

Assessment duration

The duration of the HITRUST-validated assessment process varies depending on the type of certification.  The following are estimated assessment timelines based on our customer experiences:

  • e1: 4-6 weeks
  • i1: 8-10 weeks
  • r2: 12-14 weeks

 

By understanding the assessment duration and factoring it into their timeline, organizations can better allocate resources and plan for the successful completion of the HITRUST certification process.

Maintenance costs

Maintenance costs for HITRUST certification involve achieving, sustaining, and integrating a security and compliance culture within the organization. Depending on the type of assessment and its scope, these costs can range from around US$40,000 to upwards of $250,000 a year or more.

 

When planning their security and compliance strategy, organizations should factor in the costs of maintaining HITRUST certification. By allocating the necessary resources and continuously monitoring their security posture, organizations can ensure ongoing compliance and maintain their HITRUST certification.

The HITRUST CSF (Common Security Framework) is a comprehensive risk management framework developed by the Health Information Trust Alliance specifically for the healthcare industry. Unlike standalone security standards, the CSF takes an integrated approach by harmonizing multiple frameworks and regulatory requirements – including HIPAA, NIST, ISO 27001, and PCI DSS – into a single, unified set of controls.

 

What sets the HITRUST CSF apart is its risk-based approach to security and compliance. Rather than providing a one-size-fits-all solution, the framework scales its requirements based on organizational factors such as size, complexity, and regulatory exposure. This adaptability makes it particularly valuable for healthcare organizations managing complex vendor ecosystems and diverse compliance obligations.

 

For enterprises in the healthcare industry, the HITRUST CSF serves as both a strategic toolkit for managing information security risks and a pathway to demonstrating compliance with various regulatory standards. Its prescriptive yet flexible nature helps organizations build resilient security programs that can adapt to evolving threats and regulatory changes.

ON-DEMAND Webinar
Make HITRUST Your Competitive Advantage
Watch now icon-arrow-long

Today we’re announcing a major expansion of our partnership with HITRUST that will make it even easier for organizations to achieve and maintain their HITRUST certifications. 

Since 2022, Thoropass has been the first and only compliance automation platform that’s also an accredited HITRUST Assessor. Now we’re taking our partnership to the next level: Thoropass will directly integrate with HITRUST’s audit portal, MyCSF, and is now an authorized MyCSF reseller. This means you can work with a single trusted partner throughout your entire HITRUST journey — from initial procurement through control automation and all the way to assessment and certification.

Why HITRUST?

Organizations in healthcare, finance, and technology need more than just basic security measures — they need a comprehensive, verifiable approach to protecting sensitive data. That’s where HITRUST comes in. Not only is it required to work with many healthcare organizations, but it’s also become the gold standard for managing risk and demonstrating robust security practices across industries.

What sets HITRUST apart is its ability to solve the challenge of overlapping compliance requirements. Instead of managing multiple frameworks separately, HITRUST provides a unified approach that addresses numerous regulatory standards like HIPAA, GDPR, and NIST. This means you can meet multiple compliance requirements through a single, comprehensive certification process.

What’s New?

The biggest change is that we’re directly integrating with MyCSF for HITRUST e1, i1, and r2 assessments. This means direct and automatic two-way syncing of controls and evidence between Thoropass and MyCSF. We’ve also added automated access review and privileged access monitoring for MyCSF users, making it easier to maintain compliance across your organization.

What This Means for Current Thoropass Customers:

What This Means if You’re New to Thoropass or HITRUST:

This partnership goes beyond just making compliance easier — it’s about transforming how organizations approach security and compliance altogether. As Blake Sutherland, EVP of Market Engagement at HITRUST, explains:

Looking Ahead

This deeper integration with HITRUST reflects our commitment to making compliance a business enabler rather than just a checkbox exercise. As HITRUST continues to raise the bar for information security compliance, we also continue to evolve our platform to help organizations meet these higher standards more efficiently.

Our customers are already seeing the impact of our streamlined HITRUST certification process. Andrew Park, Healthcare Technology Lead at ELEKS, recently shared his experience:

Ready to learn more about how Thoropass can streamline your HITRUST certification journey? Visit our HITRUST solutions page or talk to an expert to get a demo. 


ON-Demand Webinar
Make HITRUST Your Competitive Advantage
Watch now icon-arrow-long

Being compliant is a major priority across any organization that uses private data extensively to optimize business functions. Regulatory compliance and risk management are among the many cornerstones of a reliable business, and safeguarding sensitive information should never be undervalued. So, how can a company achieve this?

Enter — The HITRUST Common Security Framework. 

But what is HITRUST, exactly? The acronym stands for the Health Information Trust Alliance, a non-profit company founded in 2007. HITRUST helps organizations manage digital information risk and protect sensitive data. Organizations can become compliant through HITRUST CSF Validation and by following data protection standards outlined by the HITRUST CSF.   

HITRUST CSF is a globally utilized and recognized framework, having expanded its reach considerably since its inception sixteen (16) years ago. The company has branched out from its sole focus in the healthcare industry, with countless other industries now adopting its methods. The HITRUST CSF assurance programs and frameworks are relevant to international organizations of all sizes.

In this article, we’ll discuss a few key elements of the HITRUST CSF and highlight many of the important factors you should know about.  

The HITRUST CSF

The HITRUST Common Security Framework – CSF was developed to manage security risks objectively and measurably. It originally lent itself specifically to healthcare information, but has since grown to include many other types of sensitive data across a variety of industries. 

HITRUST CSF validation allows any organization, regardless of size, to prove that its systems meet the framework’s standards. All tiers of HITRUST validation call for many levels of assessment to receive a completed report, which ultimately helps companies improve their security posture and allow for greater stakeholder confidence. 

The latest version of the HITRUST framework unifies many other authoritative, pre-existing security regulations and frameworks—such as NIST, GDPR, HIPAA, ISO 27001, and more. Think of the HITRUST CSF as an all-encompassing compliance package. With its risk-based approach, it helps organizations manage security challenges by implementing robust security and privacy controls.  

HITRUST vs. HIPAA: What are the differences?

HITRUST is a comparatively newer compliance solution that has incorporated and enhanced many of the existing HIPAA (Health Insurance Portability and Accountability Act) guidelines and regulations. Though both HITRUST and HIPAA compliance are linked to HealthTech and healthcare organizations, they are far from identical.  

HITRUST CSF is a framework that helps mitigate risk for an organization, developed by professionals in the security industry. HIPAA-mandated security controls, on the other hand, represent a full-fledged law built specifically to protect PHI (Protected Health Information). Thus, while any industry can implement HITRUST CSF, HIPAA is PHI-specific. 

Achieving HITRUST compliance must also include an approved External Assessor or firm that has been authorized by HITRUST to certify that the framework is being followed. 

On the other hand, internal or external reviews are used to demonstrate HIPAA compliance. Organizations that do not achieve HIPAA compliance run the risk of incurring a financial penalty if they are found in breach of certain regulatory requirements. Unlike HIPAA, HITRUST does not dole out financial penalties but can remove its certification which may put a dent into an organization’s trustworthiness amongst consumers. 

HITRUST Scoring

HITRUST CSF scoring follows a mathematical calculation that transposes a raw score onto PRISMA-based maturity requirement statements.

For each maturity level, the organization will indicate its level of compliance with the five options being: 

  1. Non-compliant (0%); 
  2. Somewhat compliant (25%) 
  3. Partially compliant (50%) 
  4. Mostly compliant (75%)
  5. Fully compliant (100%)

These statement scores are then averaged across a domain with the ideal score being 100% on Policy, Process, and Implementation. This score ensures the best chance that the organization will be HITRUST certified. While obtaining a high score is important, it is just as important to maintain the score overtime as security and policy needs shift at both the organizational as well as industry level. 

HITRUST vs. SOC 2: What sets them apart?

HITRUST CSF was originally introduced as a risk-solver for the healthcare industry, focusing on health records and ePHI (electronic protected health information) security. It has since evolved, now catering to a much wider range of industries. The intention behind SOC 2, on the other hand, is to help software companies and vendors exhibit their customer data protection via their security controls.

While both SOC 2 and HITRUST CSF tackle cybersecurity issues in cloud-based systems, their scopes are different in many ways. For starters, HITRUST is a risk-based framework, whereas SOC 2 is a compliance-based framework. The former assesses security controls based on a company’s maturity rating, whereas the latter tests security controls for overall efficacy. 

HITRUST and SOC 2 also have differing certification expirations. HITRUST has different certification tiers with different expirations — the e1 (Essentials) and i1 assessment (Implemented) expire in 1 year, whereas the r2 assessment (Risk-based) expires in 2 years. On the other hand, SOC 2 operates on an annual basis, requiring re-examination every 12 months.  

Who needs a HITRUST CSF Validation with Certification?

HITRUST CSF Validation can benefit just about any sector. Although originally formed with a focus on the healthcare industry, its security controls framework can be implemented across a variety of verticals.

While the HITRUST CSF Validation process is not technically mandated by law for any one industry, health insurance payers over the last decade have required their vendors to become HITRUST CSF Validated. As a result of this motion, HITRUST CSF Validation with Certification has become standardized in the healthcare industry.

Adhering to HITRUST requirements can benefit all organizations, as it establishes premium security standards for a company’s data and systems while putting key stakeholders at ease.

What are the HITRUST CSF control categories?

There are 14 HITRUST CSF control categories with 49 objectives and 156 control references (135 for security and 21 for privacy.), Each category has a designated objective (desired result) and multiple specifications (policies, guidelines, practices, etc.).

There are up to three levels of implementation for control requirements and there are over 1,900 requirement statements within the HITRUST CSF. However, based on risk and regulatory requirements, only a subset of the total list will be in scope for your organization.  

Note: This list of controls is not in order of importance, as all controls are considered equally important. 

  1. Information Security Management Program
  2. Access Control
  3. Human Resources Security
  4. Risk Management
  5. Security Policy
  6. Organization of Information Security
  7. Compliance
  8. Asset Management
  9. Physical and Environmental Security
  10.  Communications and Operations Management
  11.  Information Systems Acquisition, Development, and Maintenance
  12.  Information Security Incident Management
  13.  Business Continuity Management
  14.  Privacy Practices

Each of the above HITRUST CSF controls are assessed based on the following five areas:

HITRUST assessments: 19 domains of information security

The HITRUST CSF has 19 assessment domains of information security. These domains make it easier for teams to isolate concerns around data protection, and they are averaged based on the scores of the requirement statements to determine certification.

  1. Information Protection Program
  2. Endpoint Protection
  3. Portable Media Security
  4. Mobile Device Security
  5. Wireless Protection
  6. Configuration Management
  7. Vulnerability Management
  8. Network Protection
  9. Transmission Protection
  10.  Password Management
  11.  Access Control
  12.  Audit Logging & Monitoring
  13.  Education, Training & Awareness
  14.  Third-Party Security
  15.  Incident Management
  16.  Business Continuity & Disaster Recovery
  17.  Risk Management
  18.  Physical & Environmental Security
  19.  Data Protection & Privacy 

A Health Tech company's guide to HITRUST certification
Guide
A healthcare company's guide to HITRUST compliance

Discover how and why to get HITRUST certified

A HealthTech Company’s Guide on Why & How to Get HITRUST Certification icon-arrow-long

How long is HITRUST CSF Validation valid?

HITRUST Validated Reports with Certification retain their relevance based on the type of assessment — e1 and i1 are valid for 1 year, and r2 is valid for 2 years.

Over this time frame, if an interim review is conducted, there must be no breaches of the scoped controls since the initial HITRUST assessment. 

What is the HITRUST CSF Validation with Certification cost? 

HITRUST CSF certification is known for being rather expensive, given its depth and complexity. Costs can vary greatly from company to company, depending on the size and scale of your organization. 

The range can be from $36,000 – $200,000 and will hit the higher end of the scale when a third-party auditor is involved. Conducting a readiness assessment without an External Assessor will trim down your fees, however, the level of security assurance will also decrease so it’s highly recommended you work with an Approved External Assessor when embarking on your HITRUST journey. It’s important to conduct a thorough assessment of your own needs and not jump to saving costs when it comes to protecting sensitive data. 

That being said, if the HITRUST Validated Assessment and certification feel too pricey, any organization can still download the HITRUST CSF for free. So, if you decide that the fulsome HITRUST package exceeds your budget, do not worry—this framework PDF can still help you fulfill many important security goals. However, keep in mind that you may not get the same specific requirement statements in the free version, so while it can provide guidance, you’ll still need to do more work to become HITRUST CSF Validated.

How can my organization become HITRUST CSF validated through certification?

As previously mentioned, if you’d like to become fully HITRUST CSF Validated, an independent assessment will be performed by a HITRUST-approved External Assessor. The time it takes to complete the HITRUST certification process can take six (6) to twelve (12) months, depending on the nature of your organization. 

Here is a breakdown of how to obtain HITRUST certification. These steps may help you feel more prepared for your assessment and understand what’s involved in the certification process. If these steps seem a little daunting, however, we would be happy to walk you through your assessment process.

1. Download the HITRUST CSF Framework (v11)

            The simplest, most straightforward of all the steps!

2. Perform a readiness assessment 

Through the HITRUST MyCSF platform, conduct one of the following: a HITRUST Risk-based 2-year Readiness Assessment (r2), a HITRUST Implemented 1-Year Readiness Assessment (i1), or a HITRUST Essentials 1-year (e1) Readiness Assessment. This step allows your company to self-assess under the HITRUST CSF Assurance Program, and from here you’ll learn which controls and requirements need implementation.

3. Get an external assessor

You’ll need to select a HITRUST Alliance licensed third-party auditor. The information gathered from your self-assessment, in combination with your security processes and controls, will all be thoroughly reviewed by your assessor based on the readiness tier you are seeking (e1, i1, or r2). As you mitigate the issues and close the gaps in your security, you move directly into HITRUST Validated Assessment. 

4. Get validated

Your assessor’s assessment will be reviewed by the HITRUST Assurance Team.

5. Receive your HITRUST letter of certification

If you pass the final review by the HITRUST Assurance Team, you will then be issued your validated report and certification (only if certain criteria are met.) 

The importance of HITRUST CSF compliance

Being HITRUST CSF certified is a key step in ensuring a viable, long-lasting business. And HITRUST is a surefire way to get you there. No company wants to be subjected to a cyberattack or security threat, so protecting your digital information and technology is critical. 

With the pace of technology rapidly evolving and new threats arising every day, it’s important to make sure your systems are up to date and ready for the new challenges of the day. Keeping sensitive data and secure information shielded from harm is paramount. Planning for data breaches will prevent your company from becoming vulnerable. 

HITRUST compliance helps organizations with internal and external risk management while keeping on top of new regulations, and ensuring that a high standard of data security is met. HITRUST protects sensitive information, reduces risk, and is always in step with the latest in cybersecurity best practices. 

Being certified also demonstrates that your organization prioritizes digital security and privacy, which builds trust inside and out. HITRUST’s streamlined framework helps simplify compliance for your business, both now and in the future. 

More FAQs

“HITRUST compliant’ or ‘HITRUST certified’ refers to an organization or system meeting the standards set by the HITRUST CSF (Common Security Framework), a comprehensive and certifiable framework developed to manage risk and ensure compliance with various regulatory and security requirements.

HITRUST is particularly important for industries handling sensitive data, like healthcare and finance, because it incorporates elements from multiple regulatory standards such as HIPAA, GDPR, and ISO, among others. It streamlines compliance across these frameworks, offering a unified approach to security and privacy controls.
To be HITRUST compliant, an organization must implement specific security and privacy measures, undergo assessments, and maintain continuous compliance through ongoing monitoring and updates.

This certification is seen as a high benchmark for organizations looking to demonstrate their commitment to data protection.

The main difference between HITRUST and HIPAA is that HITRUST is a comprehensive, certifiable framework for managing data security, while HIPAA (Health Insurance Portability and Accountability Act) is a regulatory law that establishes baseline standards for protecting health information.

Here’s a breakdown of their key differences:

HIPAA

  • Regulatory law: HIPAA is a U.S. federal law that mandates healthcare organizations, providers, and their business associates to protect and secure patients’ protected health information (PHI).
  • Focus: It focuses on protecting the privacy and security of healthcare data.
  • Scope: HIPAA applies only to entities handling healthcare data in the U.S.
  • Compliance: Compliance with HIPAA is required by law, and there is no official certification for HIPAA compliance.

HITRUST

  • Certifiable framework: HITRUST is a framework that helps organizations manage compliance with various regulations, including HIPAA, and offers HITRUST CSF certification.
  • Focus: It provides a more detailed, prescriptive set of controls that address multiple standards beyond healthcare, including data security and privacy across industries.
  • Scope: HITRUST is a broader framework, incorporating standards from various regulations like HIPAA, GDPR, and ISO, making it relevant to industries outside healthcare.
  • Compliance: Organizations can seek certification to demonstrate they meet HITRUST standards, which often includes HIPAA compliance as part of the overall security controls.

In summary, HIPAA is a legal requirement for healthcare entities, while HITRUST offers a certifiable framework to help meet not only HIPAA but other regulatory standards as well.

The main difference between HITRUST and SOC 2 lies in their focus, scope, and certification approach. HITRUST is a comprehensive, certifiable framework designed to help organizations manage compliance across multiple regulations, while SOC 2 is an audit and reporting standard focused on assessing an organization’s internal controls related to security and privacy.

Here’s a breakdown of the key differences:

HITRUST CSF certification

  • Framework: HITRUST uses the HITRUST Common Security Framework (CSF), which integrates multiple regulatory and industry standards like HIPAA, ISO, GDPR, and more.
  • Focus: Provides a comprehensive approach to data protection, risk management, and compliance across industries. It’s more prescriptive and detailed, offering controls that map to various regulatory requirements.
  • Scope: Covers security, privacy, and risk management and is commonly used in healthcare, finance, and other sectors dealing with sensitive data.
  • Certification: Organizations can achieve HITRUST CSF certification, which demonstrates they meet the required security and privacy controls. Certification is rigorous and requires ongoing compliance.
  • Applicability: HITRUST is often chosen by industries with complex compliance needs, such as healthcare, because it provides a structured approach to regulatory compliance across multiple frameworks.

SOC 2 attestation

  • Audit standard: SOC 2 (System and Organization Controls 2) is an auditing procedure developed by the AICPA (American Institute of CPAs) that evaluates an organization’s internal controls based on five trust service criteria: security, availability, processing integrity, confidentiality, and privacy.
  • Focus: Primarily focuses on data security and internal controls for service providers. It is less prescriptive than HITRUST and more about verifying that an organization’s processes meet best practices for protecting data.
  • Scope: SOC 2 applies to technology and service companies that handle customer data, particularly in the cloud services sector.
  • Certification: SOC 2 results in an audit report (SOC 2 Type I or Type II) that outlines whether the organization’s controls were in place and functioning properly during a specific time (Type II) or at a specific point in time (Type I).
  • Applicability: SOC 2 is commonly used by technology companies and service providers to demonstrate that their systems protect customer data according to industry standards.

Summary

  • HITRUST provides a comprehensive framework for managing compliance across multiple regulatory standards and offers formal certification.
  • SOC 2 is an audit that assesses an organization’s internal controls related to data security and results in a report but does not provide a certifiable framework.

While HITRUST focuses on detailed regulatory compliance across industries, SOC 2 is more about assessing and verifying security practices for service providers. Many organizations in highly regulated industries opt for HITRUST, while tech companies often choose SOC 2.

Yes, HITRUST is highly relevant to the healthcare industry, but it is not limited to healthcare. HITRUST was originally developed to help healthcare organizations meet the stringent requirements of HIPAA (Health Insurance Portability and Accountability Act) and manage the security and privacy of protected health information (PHI). However, it has since evolved into a framework that applies across various industries.

Note: This post was originally published in May 2023 and was updated and reviewed by internal SMEs in November 2024.


AI is revolutionizing industries. It offers immense potential for businesses. However, its complexity introduces new risks that traditional cybersecurity frameworks were not built to manage. From data poisoning to model extraction attacks, AI system deployment introduces threats that could have significant consequences. 

HITRUST recognizes the challenges that organizations face. That’s why it has developed the first and only AI security assessment and certification addressing unique AI threats. The assessment provides organizations with a reliable framework to secure their AI systems, filling a critical gap in the existing cybersecurity landscape. 

Why the HITRUST AI security assessment and certification matters

Current control frameworks do not specifically address AI threats. HITRUST responded to this need by creating an assessment that not only includes prescriptive AI security controls but also provides organizations with a means to report their AI security posture reliably. It’s a crucial step toward ensuring that AI deployments are secure and trustworthy.

What the HITRUST AI security assessment and certification offers

The HITRUST AI security assessment and certification is designed for AI technology providers. It equips organizations with the tools and standards needed to manage the complexities of AI security.

Here are some of the key features of the assessment. 

Why HITRUST is leading the way

HITRUST is the first organization to address this challenge innovatively. The HITRUST AI security assessment and certification stands out as it offers a trustworthy, relevant, and reliable solution backed by HITRUST’s expertise in cybersecurity and compliance.

HITRUST ensures that organizations secure their AI systems and have the tools to manage third-party risks and accelerate AI adoption. With AI certification, organizations can prove they are serious about AI security, reducing risks and increasing trust in AI technologies.

Looking ahead: The launch

The HITRUST AI security assessment and certification is set to launch in December 2024. HITRUST once again proves its leadership in the cybersecurity space. In a world of increasing AI threats, HITRUST has risen to address the challenges, providing security assurances organizations need to trust AI technology today and in the future.

How Thoropass can support the assessment journey

Organizations must partner with a HITRUST-approved external assessor to achieve the HITRUST AI security certification. The assessor ensures that all AI-specific threats are addressed effectively. They are trained to help organizations navigate the assessment process, scope their AI deployments, and show compliance with confidence.

As a HITRUST-approved external assessor, Thoropass specializes in guiding organizations through the assessment journey. With deep expertise in HITRUST assessments, Thoropass simplifies the process by identifying gaps, implementing controls, and ensuring readiness for certification. By working with Thoropass and achieving the HITRUST AI security certification, organizations can streamline their certification process and demonstrate a strong commitment to securing AI systems.


As the adoption of artificial intelligence accelerates, organizations must learn to rapidly to the ever-evolving risk landscape. The Thoropass team recently presented at HITRUST Collaborate speaking on this very topic. In this video, Thoropass’ CRO, Bryan Caplin, and Senior Manager, HITRUST Assurance, Zach Rutz, touch on the complexities of managing AI-driven risks, addressing the unique challenges faced by companies today.

AI innovation often feels like the “Wild West,” where the push for growth can clash with essential controls. Sales teams see AI as a tool to drive growth, while information security and legal teams are focused on safeguarding the company’s interests. Striking a balance between these priorities is tough, especially with limited certifiable options to prove risk mitigation. This is where the upcoming HITRUST AI Cyber framework comes in.

Expected later this year, the HITRUST AI Cyber framework will feature 44 technical controls designed to address AI-related risks. Unlike older frameworks that lack frequent updates, HITRUST’s adaptive approach allows it to evolve quickly as new risks emerge, keeping pace with the dynamic AI landscape. With HITRUST’s Version 12 update on the horizon, companies will have access to an adaptable, certifiable option to maintain security as AI technology advances.

As the only compliance and audit solution that’s also a HITRUST-approved External Assessor, Thoropass remains committed to helping organizations protect their data and adapt to the latest best practices for AI risk management. As HITRUST continues to refine its offerings, we encourage you to reach out and talk to an expert about how Thoropass can help you get HITRUST certified quickly and efficiently.

Watch the full video here:

Thoropass is excited to announce its compliance and audit automation software recently achieved HITRUST Implemented, 1-year (i1) Certification to manage data protection and mitigate cybersecurity threats. 

HITRUST’s i1 certification validates that Thoropass is operating leading security practices to protect sensitive information by leveraging a set of curated controls to protect against current and emerging threats. The HITRUST i1 Validated Assessment and Certification will help Thoropass address cybersecurity challenges and remain cyber resilient over time while keeping customers’ sensitive data safe and secure. 

Read on to learn more about Thoropass’s journey to HITRUST i1.

Walking the walk: Why pursue HITRUST i1 certification?

As a HITRUST-approved External Assessor firm, we know the importance of maintaining security and building trust with our customers. Since we ‘walk the walk,’ it was important for us to achieve and obtain the HITRUST i1 certification to demonstrate our commitment to the security of our customers.

The External Assessment: Assessing the Assessor

Every company pursuing HITRUST certification will need to select a HITRUST approved third-party auditor (or a validated HITRUST External Assessor). But what happens when a validated External Assessor needs to be assessed? 

For this stage of certification, we turned to CyberCrest Compliance to help us complete our External Assessment and reach the finish line for i1. First, Thoropass conducted an in-depth internal readiness assessment. The information gathered from our self-assessment included a comprehensive mapping of the i1 external controls to the internal Thoropass controls along with relevant documentation. This gave CyberCrest a very strong starting point. That, along with the Thoropass team’s internal subject matter expertise, helped the external assessment go off without a hitch and streamline the overall certification process.

Selecting an External Assessor who shared the same experience and knowledge of the HITRUST CSF was critical. Working with another experienced Validated Assessor, like CyberCrest, felt like working with an extension of our team.

“The team was very responsive with evidence requests and we were able to complete the assessment in a timely manner without quality issues due to the team’s understanding of both Thoropass internal controls and the HITRUST i1 controls and certification process,” Arti Shala, Compliance Manager for CyberCrest explains.”

Two months to i1: How Thoropass streamlined its HITRUST journey

Thoropass started its External Assessment with CyberCrest towards the beginning of April 2024. Evidence collection is a big part of the Assessment process and it took only 2 months (from start to finish) to complete. 

The journey to HITRUST i1 was extremely smooth for a handful of reasons:

Deep internal expertise and experience with the HITRUST CSF

The team has been working on HITRUST i1 (along with other attestations/certifications) over the last year. Thoropass has extensive in-house  HITRUST expertise to lean on, including Zach Rutz, our HITRUST expert and a Senior Manager of Infosec Assurance. 

The Thoropass platform

We were able to leverage our own proprietary multi-framework capabilities, which use Unified Controls and multi-framework action items to eliminate duplicate work and significantly cut down the time it takes to scale a compliance program. For example, we had already obtained ISO 27001 (information security management system) certification, which brought us about 80% of the way to HITRUST i1 Certification.

The smart automation within the Thoropass platform itself creates mappings of Thoropass internal controls, evidence artifacts, policies, and procedures to the HITRUST i1 control requirements by unique ID as well as other information security control frameworks. 

Centralized communication

Since all stakeholders were using the Thoropass platform to centralize communication, we were able to respond to CyberCrest’s evidence requests in a very timely manner, which significantly reduced the assessment timeline. 

As Arti explains, “The Thoropass team was well prepared to describe their control implementation and quickly provide relevant evidence artifacts and documentation linked in the Thoropass platform.”

Leading by example, now and in the future

Thoropass is thrilled to add the HITRUST i1 badge to our website and we’d like to send a special thank you to the CyberCrest Compliance team for supporting our external assessment so masterfully. 

As industry leaders, we will continue to go beyond what’s considered ‘table stakes’ in the world of information security and regulatory compliance. This new achievement truly raises the bar and shows our customers how dedicated we are to protecting their sensitive data.  


Navigating healthcare compliance requirements? Look no further. This comprehensive resource demystifies the complexities of healthcare compliance, providing practical insights into developing stringent compliance programs and understanding essential certifications and attestations, including HIPAA, SOC 2, and HITRUST. 

Whether you’re at a small or medium-sized business, equip yourself with the strategies and tools necessary to uphold the highest standards of data protection and patient care while aligning with the legalities of the healthcare sector.

Key takeaways

Understanding healthcare compliance

Healthcare compliance (the ongoing adherence to numerous legal, ethical, and professional standards) is essential to the healthcare industry. It’s no small feat, especially when simultaneously navigating life-and-death outcomes. Compliance in healthcare involves:

The role of compliance programs

Compliance programs, which anchor the integrity of healthcare organizations, ensure that policies and procedures move beyond mere formalities and become integral to corporate compliance. It also upholds and enforces consistent standards across different organizations that collect and interact with protected health information (PHI).

These programs rely on precise reporting mechanisms and corrective actions to maintain adherence to the myriad of laws and regulations.

The importance of protecting patient information

In our digitized era, where data is highly valued, the Health Insurance Portability and Accountability Act (HIPAA) helps to protect patient information. This foundational regulation demands rigorous standards for the security and confidentiality of sensitive data, a bulwark against the ever-looming threats of breaches and unauthorized access.

The sanctity of individual health information is not a suggestion; it is a mandate, with healthcare providers as the custodians of this sacred trust.

What kinds of organizations need to adhere to healthcare compliance?

You may think healthcare compliance is the concern of traditional healthcare providers like hospitals, clinics, and private practices. This is true, but it’s not limited to these critical services: For example, pharmaceutical companies, insurance providers, medical device manufacturers, and even entities involved in healthcare billing and coding must all adhere to stringent compliance standards to ensure the protection of patient information and the delivery of high-quality care. 

Expanding to more established sectors, healthcare compliance is a critical concern for a broader spectrum of businesses and services within the healthcare industry. 

The term ‘healthcare technology companies,’ or HealthTech, has become increasingly prevalent. This innovative and dynamic sector includes diverse services and products that leverage technology to enhance healthcare delivery and improve patient outcomes. Commitment to healthcare compliance is paramount for these burgeoning enterprises, ensuring they meet the highest standards of care and data protection. 

The HealthTech landscape can be categorized into four main areas:

1. Telehealth services

Telehealth services have soared in popularity, especially in the wake of global health challenges that necessitated remote care. This category includes telemedicine solutions offering specialty fulfillment, home testing, home health solutions, and online primary and general care services. As these services provide direct patient care, they must comply with stringent regulations to ensure patient privacy, data security, and accurate billing practices.

2. Digital therapeutics and treatments

The field of digital therapeutics and treatments blends technology with medical care. It features innovative approaches such as digital prescription services, virtual reality (VR) treatments and therapies, neurological and brain health solutions, and tools for managing chronic conditions. Companies operating in this space are responsible for adhering to compliance standards that govern medical devices, patient safety, and evidence-based outcomes.

3. Health coaching and wellness platforms

Health coaching and wellness platforms are designed to support individuals in managing their health and well-being. These platforms offer services related to alcohol and substance abuse treatment, nutrition and weight loss programs and apps, heart health and cardiac rehabilitation, as well as pain management and physical therapy (PT). 

While they may not always provide direct medical treatment, these services are still subject to compliance regulations that protect user data and ensure the delivery of health information in a responsible manner.

4. Digital care management tools

Digital care management encompasses a wide array of technological solutions aimed at streamlining the healthcare experience for both providers and patients. This includes AI-driven care management technologies, care search tools, and platforms that assist individuals in navigating health benefits. 

These tools are critical in managing patient care and must comply with healthcare regulations to ensure that they provide accurate, accessible, and secure information and services.

If your business operates in any of these categories, healthcare compliance should be an ongoing concern. It requires continuous monitoring, regular updates to policies and procedures, and adherence to a complex web of regulations that include, but are not limited to, HIPAA, the Federal Anti-Kickback Statute, and various state and federal laws.  Let’s look more closely at what’s involved in healthcare compliance.

Crafting an effective compliance program

Developing an effective compliance program involves a systematic approach, incorporating the seven core elements recommended by the Department of Health and Human Services. 

Those core elements are:

  1. Implementing written policies, procedures, and standards of conduct
  2. Designating a compliance officer and compliance committee
  3. Conducting effective training and education
  4. Developing effective lines of communication
  5. Conducting internal monitoring and auditing.
  6. Enforcing standards through well-publicized disciplinary guidelines
  7. Responding promptly to detected offenses and undertaking corrective action

The role of a compliance officer in healthcare compliance

The compliance officer, often known as an HCO or Healthcare Compliance Officer, plays an essential role in healthcare organizations. Certifications such as Certified in Healthcare Compliance (CHC) or Certified Compliance and Ethics Professional (CCEP) are highly regarded in the healthcare compliance community. Along with these, a wealth of experience and a keen eye on the ever-changing regulatory landscape, these professionals are entrusted with:

Key certifications serve as markers on the path to healthcare excellence, symbolizing an organization’s steadfast commitment to patient data protection and strict adherence to regulatory norms. For HealthTech organizations, HIPAA, SOC 2, and HITRUST certifications are essential. Let’s look at each in more detail.


Take the quiz
Which framework(s) are best for your organization?

Take this free quiz to discover your best path to comprehensive compliance

Which compliance framework is best for your business? Take our quiz to find out icon-arrow-long

HIPAA compliance

HIPAA compliance symbolizes an organization’s unwavering commitment to the protection and confidentiality of Protected Health Information (PHI). 

While the Department of Health and Human Services (HHS) does not officially endorse compliance with HIPAA, third-party audits can provide proof of HIPAA compliance, indicating to patients and partners that a healthcare entity is resolute in upholding the highest standards of privacy and security. 

This regulatory standard involves a rigorous evaluation process where an organization’s policies, procedures, and operations are assessed to ensure compliance with the HIPAA Privacy Rule, which governs the use and disclosure of PHI, and the HIPAA Security Rule, which sets standards for the safeguarding of electronic PHI (ePHI). 

By achieving HIPAA compliance, organizations demonstrate their dedication to safeguarding patient data and adherence to complex regulatory requirements critical to their operation within the healthcare sector.

Learn more about HIPAA compliance.

SOC 2 attestation

SOC 2 attestation represents more than a mere accolade; it is a testament to an organization’s commitment to protecting personal health information. 

Anchored in the Trust Services Criteria, which encompass security, availability, processing integrity, confidentiality, and privacy, and informed by the principles of the COSO framework, SOC 2 attestation is a comprehensive and detailed process. It involves an in-depth audit that evaluates and verifies the effectiveness of a company’s controls and processes related to data security and privacy. 

By achieving SOC 2 attestation, a healthcare entity publicly affirms its dedication to maintaining security measures and handling private information with the utmost care, thereby demonstrating its trustworthiness.

Learn more about the SOC 2 audit process.

HITRUST certification

HITRUST certification is the gold standard in healthcare data security, representing a comprehensive framework that consolidates various security regulations into a single, streamlined strategy. 

Achieving this certification signifies a company’s strategic commitment to data security and compliance and its capability to navigate the intricate landscape of healthcare regulations precisely. The HITRUST CSF (Common Security Framework) is a certifiable framework that provides organizations with a comprehensive, flexible, and efficient approach to regulatory compliance and risk management. 

Developed in collaboration with healthcare and IT professionals, the CSF incorporates nationally and internationally accepted standards, including ISO, NIST, PCI, and HIPAA, to ensure a comprehensive set of baseline security controls. The certification process involves a rigorous assessment that evaluates an organization’s information protection systems and processes against the CSF’s benchmarks. 

Organizations that earn the HITRUST CSF Certification have demonstrated due diligence in protecting sensitive information and managing information risk across third-party vendors. They are recognized for having a robust approach to data protection that meets key regulatory and industry-defined requirements.

Learn more about HITRUST e1, i1, and r2 certification.

Establishing a culture of compliance

Fostering a compliance culture in a healthcare organization requires dedication, patience, and ethical stewardship. When compliance is embedded in an organization’s DNA, legal and financial risks are mitigated, and a balance between regulations and patient care is achieved, safeguarding the organization’s integrity and reputation.

Integrating compliance into organizational values

To weave compliance into the very fabric of an organization, leaders must embody the values they seek to instill. Clear communication and staff involvement in policy development fosters a collaborative atmosphere where compliance is not just a mandate but a shared vision.

With the aid of technology, organizations can solidify this ethos, ensuring compliance is not just another checkmark on a to-do list but a daily occupation.

Continuous education and training

Various teaching methods, from online modules to simulation-based training, will help equip your staff with the knowledge and skills to maintain the highest compliance standards, ensuring that the organization’s practices always align with the latest regulations.

Those who ignore the legal requirements of healthcare compliance face considerable risk. The consequences of non-compliance range from hefty fines to exclusion from federal programs and even criminal charges.

Understanding Federal Anti-Kickback Statute

The Federal Anti-Kickback Statute (AKS) is a critical law in healthcare that prevents financial incentives from influencing medical decisions. Violating AKS can lead to severe consequences, including jail time, emphasizing the importance of ethical conduct in healthcare.

Adhering to the AKS ensures that patient care and federal healthcare programs are protected from fraud and abuse.

The Office of Inspector General’s Oversight

The Office of Inspector General (OIG) is responsible for:

Tools and resources for compliance management

From advanced software solutions that streamline compliance processes to professional support services that provide specialized expertise, resources, and tools are available to help healthcare organizations maintain compliance, keeping their operations aligned with the ever-changing regulatory landscape.

Compliance software solutions

Compliance software solutions enhance efficiency and provide the clarity and precision needed to navigate the complexities of regulations and ensure that a healthcare organization’s compliance is beyond reproach. Some key features of compliance software solutions include:

Healthcare organizations can streamline their compliance processes and stay on top of regulatory requirements by utilizing these features.

Accessing professional support

Even with the most advanced software, the human element remains integral to healthcare compliance. Professional support services provide specialized expertise that can bridge gaps, enhance understanding, and offer guidance to avoid compliance pitfalls.

The ongoing process of healthcare compliance

Achieving healthcare compliance is not a one-time event but a continuous journey demanding vigilance, adaptability, and a proactive approach. 

As regulations evolve and new challenges emerge, healthcare organizations must continually refine their compliance strategies, ensuring their practices remain in lockstep with the latest standards and expectations.

Regular audits and risk assessments

Regular audits and risk assessments form the backbone of a sturdy compliance program. Organizations can identify vulnerabilities through these processes before they fester into full-blown compliance breaches.

Compliance officers must have their fingers on the pulse of developments, from the intricacies of telemedicine services to the nuances of value-based physician compensation. 

As the healthcare landscape evolves, so must the strategies and systems used to manage compliance, ensuring that patient care, data security, and the organization’s reputation remain intact amid the ebb and flow of industry evolution.

Customizing your healthcare compliance program

The larger you become and the more data you take on, the greater the impact an unexpected disaster can have. That is why it is wise to develop an effective healthcare compliance program quickly rather than deal with the consequences later when you have a world-ending amount of data. 

Creating a customized program for healthcare-covered entities and business associates will naturally revolve around complying with HIPAA, SOC 2, HITRUST, or a combination of the three. Implementing policies and procedures that enhance the ongoing security of PHI in response to constantly changing healthcare regulations is critical. Building an ever-evolving compliance roadmap that involves all employees across organizational functions is key.

Note: This blog post was originally posted on June 12, 2023, and was reviewed by internal SMEs and updated on April 18, 2024.

More FAQs

The Certified in Healthcare Compliance (CHC)® credential signifies expertise in compliance processes and knowledge of relevant regulations, enabling individuals to assist healthcare organizations in meeting legal requirements and maintaining organizational integrity.

The five key areas of compliance are leadership, risk assessment, standards, and controls, training and communication, and oversight. These elements form a crucial framework for a compliance program.

The primary purpose of healthcare compliance is to ensure that healthcare organizations adhere to legal, ethical, and professional standards, thus protecting patient privacy, ensuring employee safety, maintaining industry integrity, and preventing fraud, waste, and abuse.

Compliance programs are essential for healthcare organizations because they provide structure and guidance for ethical behavior, help prevent fraudulent activities, and contribute to creating an ethical culture to safeguard patient welfare.

Healthcare organizations should consider certifications such as HIPAA, SOC 2, and HITRUST to showcase their dedication to data protection and regulatory compliance. These certifications affirm their commitment to safeguarding sensitive information.