Home  |   Subscribe  |   Resources  |   Reprints  |   Writers' Guidelines

EHNAC, HITRUST Aim to Simplify Security Compliance

The Electronic Healthcare Network Accreditation Commission (EHNAC) and the Health Information Trust Alliance (HITRUST) recently announced that the two organizations have committed to streamline their accreditation and certification programs for industry stakeholders. Through the collaboration, EHNAC will replace its HIPAA-related privacy and security criteria with the HITRUST CSF provisions and controls, while still maintaining the stakeholder-specific benefits of its accreditation process. The two organizations call on other standards development organizations and auditors to join them in streamlining their assessment processes to help reduce, if not eliminate, redundant assessments and their associated costs and complexities.

"The health care industry is plagued by well-meaning yet inefficient processes, standards, and protocols. It is through this partnership with EHNAC, and potentially other like-minded standards organizations, that we are growing our vision of helping the industry eliminate the complexity relating to information protection and compliance," says Daniel Nutkis, CEO of HITRUST.

Within the terms of the agreement, EHNAC will serve as an assessor for HITRUST, becoming the only organization able to provide both EHNAC accreditation and HITRUST CSF certification. Beginning with EHNAC's 2017 criteria, this approach will allow organizations that have already obtained a CSF certification to leverage that assessment in obtaining accreditation for one of EHNAC's 18 stakeholder-specific accreditation programs. It will also reduce the need to address inconsistent requirements and redundancies in control requirements and reporting involved in multiple assessments. The status of organizations that are currently accredited by EHNAC will not be impacted by this change.

"After mapping our respective programs, we found a high percentage of overlap between our HIPAA-related privacy and security criteria with that of HITRUST CSF, with some minor differences in controls used to determine compliance," says Lee Barrett, executive director of EHNAC. "It is an incredible win for the industry that our organizations partner together to, most importantly, ensure the security and compliance of the health care industry, but to also do so in a way that offers more leadership and efficiency, and less complexity, redundancy, and costs."

"At a time of heightened focus on privacy and security measures within the health care environment, it is refreshing to see the two leading standards development organizations band together to make these crucial processes streamlined and more transparent," says Paul L. Uhrig, chief administrative, legal, & privacy officer at Surescripts. "This is a major win for the industry as forward-looking organizations seek to improve their compliance reporting procedures."

"Coming from an organization that maintains both EHNAC Accreditation and HITRUST CSF Certification, this collaboration not only benefits us directly, but the entire industry by establishing the precedent for greater alignment of leading accreditation and certification organizations to eliminate redundancies which will reduce costs," says Karin Lindgren, senior vice president and chief compliance officer at Availity.

Source: Electronic Healthcare Network Accreditation Commission