Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help
ProServ

Overview

Solution Overview:

The HITRUST CSF is a comprehensive, flexible, and certifiable security framework of the in-scope AWS services (EC2, S3, RDS, Lambda, VPC, CloudWatch Logs, etc.) used by organizations across multiple industries to efficiently approach regulatory compliance and risk management.

By pulling from major pre-existing frameworks and working with organizations to better understand their needs, HITRUST provides a complete, certifiable security and privacy standard. This standard gives customers confidence that their data and confidential information is secure.

The HITRUST CSF unifies recognized standards and regulatory requirements from more than 10 governing bodies (NIST, HIPAA/HITECH, ISO, PCI DSS and more) making it one of the most robust security frameworks for organizations across any industry around the world. HITRUST CSF results in certification.

As an approved, external assessor firm accredited by the HITRUST Alliance, A-LIGN is well-equipped to support clients in complying with evolving HITRUST standards. A-LIGN's expert Assurance and Advisory Services teams guide clients through the HITRUST framework in AWS environments, while aiding in the establishment of a robust security program. Vanta, the first automated compliance partner for the HITRUST e1 assessment and reseller for the HITRUST MyCSF platform, automates up to 80% of the requirments for HTRUST e1 Certification powered by over 300 integrations.

A-LIGN & Vanta Services: Vanta is the first ever enterprise-ready Trust Management Platform in the world, streamlining and centralizing security program management, including enabling end-to-end HITRUST readiness and certification with the Vanta + A-LIGN HITRUST solution. This includes automatic evidence collection, policy, and procedure development along with continuous monitoring. A-LIGN will provide best in class audit experience and assists customers in finalizing the HITRUST certification.

e1: Provides entry-level assurance focused on the most critical cybersecurity controls and demonstrates that essential cybersecurity hygiene is in place i1: Provides a moderate level of assurance that addresses cybersecurity leading practices and a broader range of active cyber threats than the e1 assessment For custom pricing and audit packaging or demo, please contact aws-marketplace@a-lign.com

Pricing: If you are an AWS customer interested in our end-to-end HITRUST Accelerator solution and wish to purchase over the AWS Marketplace or for more information on our product pricing, please contact aws-marketplace@a-lign.com for Private Offer options.

Sold by A-LIGN
Categories
Fulfillment method Professional Services

Pricing Information

This service is priced based on the scope of your request. Please contact seller for pricing details.

Support

For support, please contact aws-marketplace@a-lign.com or partners@a-lign.com

A-LIGN is an active participate in in the AWS Global Security & Compliance Acceleration (GSCA) Program