HITRUST Spotlight

Crowe Achieves HITRUST CSF Assessor Designation for Healthcare Organizations

5/31/2017
HITRUST Spotlight

CHICAGO (May 31, 2017) – Crowe Horwath (Crowe), a public accounting, consulting and technology firm with a global risk consulting practice and offices around the world, today announced that it has been designated as a HITRUST CSF Assessor by HITRUST. With this achievement, Crowe is now approved to provide services using the HITRUST CSF, a comprehensive security framework that addresses the multitude of security, privacy and regulatory challenges facing healthcare organizations in order to comply with healthcare, third-party and government regulations and standards.

HITRUST CSF Assessors are critical to helping uphold information security and privacy standards for the healthcare industry. A core component of the HITRUST CSF program is providing trained resources to healthcare organizations of varying size and complexity to assess compliance with security control requirements and document corrective action plans that align with the HITRUST CSF. HITRUST CSF Assessors such as Crowe serve as a key component of the program by providing assessment and remediation services.

“Crowe is proud to become a HITRUST CSF Assessor as we continue to expand our IT assurance services. We feel the HITRUST CSF is a valuable tool, as it provides healthcare organizations with a comprehensive, flexible and consistent framework to evaluate and manage regulatory compliance and risk management. Our designation as a HITRUST CFS Assessor will let us provide valuable IT assurance services to our clients, allowing them to fulfill the increasing need to demonstrate compliance with security and privacy requirements,” said Arshad Ahmed, partner and leader of Crowe global IT assurance solutions.  

“We are pleased to have Crowe as a HITRUST CSF Assessor to help healthcare organizations with the process of adopting and utilizing the HITRUST CSF's requirements and give their clients confidence in the protection of their information,” said Ken Vander Wal, Chief Compliance Officer, HITRUST. “The company’s long-standing expertise and leadership in health IT privacy and security solutions make it a perfect addition to our program.”

Crowe global IT assurance solutions are designed to meet the needs of companies in multiple industries, with minimum disruption. These solutions include HITRUST CSF, PCI DSS, SOC, SOC for Cybersecurity, ISAE 3402 and other customized third-party reporting.

About Crowe Horwath 
Crowe Horwath Global Risk Consulting (Holdings) Limited and its subsidiaries (“Crowe Horwath”) use their deep industry expertise to provide governance, risk and compliance services. Crowe Horwath serves clients worldwide as an independent member of Crowe Horwath International, one of the largest global accounting networks in the world. The Crowe Horwath International network consists of more than 200 independent accounting and advisory services firms in more than 130 countries around the world.

 # # #

Contact us

Amanda Reich
Amanda Reich