Security & Compliance

Data Security to Meet Federal Standards

Our organization leverages more than 70 years of health care IT experience to build one of the industry’s most comprehensive security programs.

Our cybersecurity services, based on the National Institute of Standards and Technology (NIST) Risk Management Framework, keep sensitive data secure through:

  • Multi-layered security structure
  • Stringent physical and logical access controls
  • Continuous security monitoring and proactive defense
  • Annual security training and other controls
Security & Compliance

Department of Defense (DoD)

Federal Information Security Management Act (FISMA)

Health Insurance Portability and Accountability Act (HIPAA)

Health Information Technology for Economic and Clinical Health (HITECH)

Payment Card Industry (PCI)

Health Information Trust Alliance (HITRUST)

Minimum Acceptable Risk Standards for Exchanges (MARS-E)

Capability Maturity Model Integration (CMMI) Maturity Level 3

We develop our security posture to meet the most stringent federal, state and commercial requirements, while providing comprehensive and near-real-time monitoring.