HITRUST Scoping 101

by Sarah Harvey / December 16, 2022

What is the Most Important Thing I Need to Know about HITRUST Scoping? Are you in the process of preparing for a HITRUST CSF assessment? Do you need more information about how to properly scope your engagement? In this webinar, Shannon Lane, an Information Security Specialist at KirkpatrickPrice, will cover all things related to HITRUST CSF scoping, such as how HITRUST expects you to scope your engagement, what boundaries you…

What to Expect from Your First HITRUST CSF Assessment

by Sarah Harvey / December 16, 2022

First-Time HITRUST CSF Assessment Have you been thinking about engaging in a HITRUST CSF assessment? Have you been approached about getting HITRUST CSF certified? Are you wondering what the timeframe for a HITRUST CSF assessment looks like? Do you want to learn about the responsibilities and expectations that you, your assessor, and HITRUST will face during an assessment? In this webinar, Jessie Skibbe, Chief Compliance Officer with KirkpatrickPrice, and Shannon…

How to Prepare for Phase 2 HIPAA Compliance Audits

by Sarah Harvey / February 7, 2023

The U.S. Department of Health and Human Services Office for Civil Rights announced on March 21, 2016 that Phase 2 of the HIPAA audits have officially begun. Now, more than a year later, 200 desk audits have occurred, but covered entities and business associates are still struggling to know what to focus on and in which areas they are lacking safeguards. In this webinar hosted by LockPath, Joseph Kirkpatrick shares his…

How to Accurately Define the Scope of an Information Security Assessment

by Sarah Harvey / December 19, 2022

In this session of Duo’s webinar series, A Comprehensive Security Roadmap for MSPs, Joseph Kirkpatrick presents best practices for defining and reducing the scope of an information security assessment. Scoping involves the identification of people, processes, and technologies that interact with, or could otherwise impact, the security of the information to be protected. Scoping is the first step for any assessment and also one of the most important elements of…

PCI DSS: New Requirements in 2018

by Sarah Harvey / October 6, 2023

What are the New PCI Requirements? Nine new PCI DSS requirements will became required as of February 1, 2018. While there are only nine new items, they could have a significant impact on your environment. If you have not already started to work on these items, you are likely already behind. In this webinar, Jeff Wilder will discuss how to prepare for and implement these requirements. The new PCI DSS…