ecfirst Home of the HIPAA Academy

Contact this provider directly. They usually respond within 48 hours 👍

About

Does your organization need to comply with regulations and standards such as the HITECH Act, State Regulations, HIPAA Privacy and HIPAA Security? Are your internal resources stretched to capacity and you lack the necessary expertise to identify all compliance gaps and security vulnerabilities?

 Are you looking to possibly adopt the ISO 27002 – global information security framework – to organize your security initiatives and priorities?

More than ever before, businesses today need to comply with regulatory requirements to protect sensitive information about their customers, who may be consumers or patients. The penalties associated with not meeting compliance requirements are not insignificant. Further, organizations have to expend precious internal resources to gain compliance expertise and then manage regulatory requirements for privacy and information on a recurring basis. This can be challenging to most organizations. ecfirst can help with its Managed Compliance Services Program – the first program of its type in the industry, worldwide.

With over 2,400 clients since 1999 and recognized as an Inc. 500 firm – America’s fastest growing Top 500 privately held business in 2004, ecfirst has enabled hundreds of organizations all across the United States and abroad, achieve and maintain compliance with regulations and standards that impact their business. ecfirst delivers reliable, fixed-price, expert compliance capabilities through its compliance Training and Consulting Services. 

Legislation mandates organizations to maintain compliance with reasonable and appropriate safeguards in several specific areas. Compliance requirements drive critical activities that must be conducted on a regular schedule, typically once a year.

 On a regular schedule, organizations must by law:

  • Assess compliance with the HIPAA, HITECH or State regulations
  • Assign responsibility to the security officer who is responsible for coordinating compliance and security initiatives
  • Conduct a comprehensive and thorough risk analysis including vulnerability assessment (penetration testing)
  • Complete a Business Impact Analysis (BIA) for contingency planning and disaster recovery
  • Develop and update security policies and procedures
  • Train all members of the workforce
  • Audit the information infrastructure for compliance with the HIPAA Security Rule

Show all training delivered by ecfirst Home of the HIPAA Academy

Contact this provider

Contact course provider

Fill out your details to get in touch with ecfirst Home of the HIPAA Academy and find out more about their courses.

  Contact the provider

  Get more information

  Register your interest

Country *

reCAPTCHA logo This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Contact

ecfirst Home of the HIPAA Academy

295 NE Venture Drive
50263 Waukee IA

Ads