Medindia
Medindia LOGIN REGISTER
Advertisement

Medicat becomes only college health EHR with Type 2 SOC 2 + HITRUST CSF

Friday, February 2, 2018 General News
Advertisement
ATLANTA, GA, Feb. 2, 2018 /PRNewswire/ - To ensure storage, handling, and protection of clients' electronic Patient Health Information (ePHI) meets and exceeds all government and industry standards, Medicat has made significant investments in its infrastructure and security framework. To substantiate that investment, Medicat has gone through the same third-party audit process as leading data centers in the country and has received Type 1 SOC 2 + HITRUST CSF, and Type 2 SOC 2 + HITRUST CSF Examinations.
Advertisement

A company that has performed Type 2 SOC 2 Examination has proven its system is designed to keep clients' sensitive data secure over time. When it comes to the cloud and related IT services, such performance and reliability are essential and required more often by regulators, examiners, and auditors.
Advertisement

Service Organization Control (SOC) reports—created by the American Institute of Certified Public Accountants (AICPA)—are internal control reports on the offerings furnished by a service organization and provide vital information to appraise the risks involved with an outsourced service. Performed by an independent third party, these reports provide peace of mind that the service provider you choose can and will deliver the security it promises.

HITRUST Alliance created and maintains the Common Security Framework (CSF), a comprehensive and certifiable security framework used by healthcare organizations, and their business associates, to efficiently approach regulatory compliance and risk management. As a company that handles ePHI, Medicat's successful HITRUST CSF Examination demonstrates Medicat's commitment to and compliance with the required safeguards to protect patients' ePHI data.

"When asked if they are HIPAA compliant, EHR vendors may answer yes. But the only way to prove compliance is for the vendor to successfully complete an external audit, preferably one conducted by a reputable audit firm with HIPAA experience," said Jon Cox, Medicat COO. "The rigorous requirements of a Type 2 SOC 2 + HITRUST CSF Examination provide an unmatchable level of confidence and security when considering a move to the cloud. It is critical to ensure your EHR partner has achieved external audits to meet these standards."

Medicat, LLC is the market leader in providing Patient Health Management solutions and services to over 430 education clients. By living its mission of "Best Product, Superb Implementation, Unsurpassed Support," Medicat's client community continues to grow, while maintaining high client satisfaction.

SOURCE Medicat, LLC

Sponsored Post and Backlink Submission


Latest Press Release on General News

This site uses cookies to deliver our services.By using our site, you acknowledge that you have read and understand our Cookie Policy, Privacy Policy, and our Terms of Use  Ok, Got it. Close