5 Ways to Prepare for a Phase 2 HIPAA Audit

by Sarah Harvey / June 13, 2023

Have you received a questionnaire from the OCR regarding Phase 2 of the HIPAA audit program? Are you uncertain about how to prepare for the possibility that you will be selected for an audit? The Office for Civil Rights (OCR) has begun sending out address verification letters and collecting information on potential covered entities and business associates who may be selected for a Phase 2 HIPAA Audit. The pressure is finally on,…

AODocs’ SOC 2 Certification Journey with KirkpatrickPrice

by KirkpatrickPrice / May 4, 2023

AODocs is an enterprise document management solution that has grown rapidly over the past few years; our solution now solves business challenges for over 500 enterprise Google Apps customers, ranging from small startups to Fortune 500 companies. Recently, AODocs received their SOC 2 certification with the help of KirkpatrickPrice, and we are proud to be the only enterprise document management solution on Google Drive with a SOC 2 certification. We grew nearly tenfold in…

Road to HIPAA Compliance: Understanding the Security Rule

by KirkpatrickPrice / December 19, 2022

3 Things to Know About Protecting ePHI This session gives an overview of the Security Rule, which is one of the most familiar aspects of HIPAA Compliance. The goal of the Security Rule is to create security for electronic Protected Health Information (ePHI) by ensuring the confidentiality, integrity, and availability of ePHI, protecting against threats, protecting against unpermitted disclosures, and ensuring workforce compliance. When learning the basics of this regulation,…

ISO 27001: Introduction

by KirkpatrickPrice / December 15, 2022

What is ISO 27001? ISO 27001 is the only information security standard that is recognized across the globe. ISO/IEC 27001 deals with information security management and its purpose is to provide requirements for establishing, implementing, maintaining and continually improving an information security management system (ISMS). The ISMS preserves the confidentiality, integrity, and availability of information by applying a risk management process and gives confidence to interested parties that risks are…

PCI Readiness Series: What’s New in PCI DSS 3.2?

by KirkpatrickPrice / February 9, 2023

Changes You Should Know About in PCI DSS 3.2 In this webinar, our expert panelists will discuss the changes from PCI DSS 3.1 to PCI DSS 3.2, what they mean during a PCI assessment, what you can do to implement these changes, and how to minimize the impact of these changes. There are about 30 controls that we believe may had significant changes, and we try to cover as many…