Friday, March 29, 2024

march, 2024

Phreesia Again Achieves HITRUST CSF® Certification for Enhanced Security and Compliance

RALEIGH, N.C.–()–Phreesia is pleased to announce that its patient intake platform has earned renewed HITRUST CSF Certification for information security. The designation validates Phreesia’s commitment to meeting key regulations and protecting sensitive information.

“This recertification underscores Phreesia’s dedication to safeguarding sensitive personal health and financial information,” said Wes Shriner, Phreesia’s Senior Director of Information Security. “We prioritize security in every decision we make as an organization. This continuous third-party examination gives patients and providers using our platform confidence that their information is safe with Phreesia.”

HITRUST CSF Certified status demonstrates that Phreesia’s patient intake platform has met key regulations and industry-defined requirements and is appropriately managing risk. This achievement places Phreesia in an elite group of organizations worldwide that have earned this certification. By including federal and state regulations, standards and frameworks, and incorporating a risk-based approach, the HITRUST CSF helps organizations address these challenges through a comprehensive and flexible framework of prescriptive and scalable security controls.

“The HITRUST CSF Assurance Program is the most rigorous available, consisting of a multitude of quality assurance checks, both automated and manual,” said Bimal Sheth, Vice President of Assurance Services, HITRUST. “The fact that Phreesia has achieved HITRUST CSF Certification attests to the high quality of their information risk management and compliance program.”

Phreesia first achieved HITRUST Certification in 2017, and continually submits to rigorous audits of its security practices. At every level of the organization, teams foster a culture focused on safeguarding patient data.

“This is a welcome recognition of our ongoing commitment to upholding the highest security and compliance standards,” said Phreesia CEO Chaim Indig. “In this challenging time for data security and protection, as Phreesia continues to grow our network and our platform, we take our duty to meet compliance and privacy requirements very seriously. Our clients can be assured that we are a responsible steward of their data, and a trusted partner in their efforts to provide the best care to their patients.”

About Phreesia

Phreesia gives healthcare organizations a suite of robust applications to manage the patient intake process. Our innovative SaaS platform engages patients in their healthcare and provides a modern, convenient experience, while enabling our clients to enhance clinical care and drive efficiency.

Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Stay Connected

1,595FansLike
0FollowersFollow
24FollowersFollow
2,892FollowersFollow
0SubscribersSubscribe

Latest News