Blog

Relay Network Achieves HITRUST Risk-based, 2-year Certification

January 24, 2023

We are pleased to announce that Relay has earned Certified status for information security by HITRUST and has met the HITRUST CSF v9.5 Risk-based, 2-year, (r2) certification criteria. At Relay, privacy, security, and compliance are of the utmost importance for us and for our clients, so this achievement is a testament to our commitment to provide a secure and compliant product. 

Most well known in the healthcare space, the Health Information Trust Alliance (HITRUST) developed the HITRUST CSF (Common Security Framework), a certifiable framework that can be used by any and all organizations that create, access, store, or exchange personal, sensitive, and/or financial information. In order to achieve HITRUST Risk-based, 2-year (r2) certification, organizations must meet additional requirements. Known for its rigorous and comprehensive assessment, achieving HITRUST CSF certification demonstrates that a company has implemented a risk-based approach to security and privacy protection. Because of its inclusion of many existing security requirements placed upon organizations, it has become widely adopted across industries as their information protection framework. 

To read the full press release, please click this link

To learn more about HITRUST, please visit http://www.hitrustalliance.net 

Related Posts