Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help
ProServ

Overview

Solution Overview:

The HITRUST CSF is a comprehensive, flexible, and certifiable security framework of the in-scope AWS services (EC2, S3, RDS, Lambda, VPC, CloudWatch Logs, etc.) used by organizations across multiple industries to efficiently approach regulatory compliance and risk management.

By pulling from major pre-existing frameworks and working with organizations to better understand their needs, HITRUST provides a complete, certifiable security and privacy standard. This standard gives customers confidence that their data and confidential information is secure.

The HITRUST CSF unifies recognized standards and regulatory requirements from more than 10 governing bodies (NIST, HIPAA/HITECH, ISO, PCI DSS and more) making it one of the most robust security frameworks for organizations across any industry around the world. HITRUST CSF results in certification.

Our services:

Advisory Services: for those preparing to complete a HITRUST certification or require remediation assistance.

Readiness Assessment: for those that have never completed a HITRUST certification before.

Coming soon! Diagnostic Assessment: a high-level report outlining the changes between v9.x and v11.x scoped specifically scoped for each client

Coming soon! i1 Rapid Recertification

Gap Assessment: for those who want a detailed assessment on the delta control requirements between v9.x and v11.x.

Validated assessments plus certifications:

e1: Provides entry-level assurance focused on the most critical cybersecurity controls and demonstrates that essential cybersecurity hygiene is in place

i1: Provides a moderate level of assurance that addresses cybersecurity leading practices and a broader range of active cyber threats than the e1 assessment

r2: A high level of assurance that focuses on a comprehensive risk-based specification of controls with an expanded approach to risk management and compliance evaluation. The only flavor of HITRUST that provides targeted coverage for one or more additional authoritative sources (e.g. you can include controls from PCI, NIST, FEDRAMP etc)

For custom pricing and audit packaging or demo, please contact aws-marketplace@a-lign.com

Pricing: If you are an AWS customer interested in our end-to-end HITRUST Accelerator solution and wish to purchase over the AWS Marketplace or for more information on our product or pricing, please contact aws-marketplace@a-lign.com for Private Offer options.

A-LIGN is an active participate in in the AWS Global Security & Compliance Acceleration (GSCA) Program.

Sold by A-LIGN
Categories
Fulfillment method Professional Services

Pricing Information

This service is priced based on the scope of your request. Please contact seller for pricing details.

Support

For support, please contact aws-marketplace@a-lign.com or partners@a-lign.com

A-LIGN is an active participate in in the AWS Global Security & Compliance Acceleration (GSCA) Program