Guiding you to 100% confidence in cyber resilience and HIPAA compliance by using the NIST cybersecurity framework

Using National Institute of Security and Technology’s (NIST) cyber security framework SP800-171 R(2), and mapping to the HIPAA regulations, Curran Data Technologies is able to guide medical offices to confidence in their cybersecurity and HIPAA compliance levels. 

 

Services

Cyber resilience – Protect your patient information and data

  • Cybersecurity risk analysis
  • Develop cybersecurity and resiliency plan
  • Implement cyber resiliency plan
  • Continuous monitoring of all known cyber-attack methods
  • We work alongside your IT partner to close vulnerabilities and stay up to date with desired cybersecurity levels
  • Implement and monitor cloud and infrastructure misconfigurations and vulnerabilities
  • Continuous monitoring of internal security
  • Create and maintain all necessary documentation
  • Most important – regularly testing for resiliency

 HIPAA – Keep your compliance current

  • HIPAA risk analysis
  • Compliance gap identification
  • Remediation of compliance gaps
  • Work alongside IT partner in order to meet all of the HIPAA and NIST requirements
  • Create all policies and procedures as required
  • Implement all policies and procedures internally
  • Implement new or changed regulations as changes occur
  • Create and maintain all necessary documentation

 Training

  • Cyber awareness
  • HIPAA awareness
  • HIPAA Officer (one point person required per office)
  • OSHA
  • Regular table top exercises to verify readiness

Vendor Management System

  •  Verify vendor and supply chain members Risk Management Levels are at a minimum Tier 2 (risk informed) or a preferred Tier 3 (Repeatable) level with a plan for Tier 4 (Adaptive)

Incident Management System

  • Implement incident system and playbook to guide the office through an event
  • Create your team needed to respond to an incident or breach (legal, forensics, law enforcement, regulators, insurance)
  • Implement reporting system for regulators, compliance, and timeliness
  • Crypto wallet if needed

Audit Assistance

  •  Assistance in gathering all the necessary information for a cyber incident or HIPAA security audit

To contact us

Please fill in the form below and submit