HIPAA

The Health Insurance Portability and Accountability Act (HIPAA) Security Rule is focused on protecting the confidentiality, integrity, and availability of electronic protected health information (ePHI) which is created, received, maintained, or transmitted by any covered entity (CE) against reasonably anticipated threats, hazards, and impermissible uses and/or disclosures. Covered entities include: covered healthcare providers, health plans, healthcare clearinghouses, Medicare prescription drug card sponsors and business associates. By meeting the requirements set forth in the Security Rule for ePHI, CEs will also meet the ePHI requirements of the Privacy Rule.

HITECH

The HIPAA Security Rule requirements have most recently been expanded via the Health Information Technology for Economic and Clinical Health (HITECH) Act, which establishes mandatory federal security breach reporting requirements with expanded criminal and civil penalties for non-compliance. Business associates of covered entities are now required to address the security rule requirements.

PCI-DSS

Merchant banks are responsible for ensuring that all of their merchants comply with the PCI Data Security Standard (DSS) requirements; however, merchant compliance validation has been prioritized based on the volume of transactions, the potential risk, and exposure introduced into the payment system.

Vulnerability Management Solution

Our vulnerability management solution is designed from the ground up to provide organizations with context-aware vulnerability assessment and risk analysis. Part of our nTrust product the vulnerability management solution is a results-oriented architecture that works with users to proactively identify security exposures, analyze business impact, and plan and conduct remediation across disparate and heterogeneous infrastructure. Dentists all over the southeast rely on nTrust to enable visible, measurable and actionable vulnerability management across their organizations.

Vulnerability Management enables you to:

  • Discover network, web, mobile, cloud and virtual infrastructure
  • Profile asset configuration and risk potential
  •  Pinpoint vulnerabilities, malware and attacks
  •  Analyze threat potential and return on remediation
  •  Remediate vulnerabilities via integrated patch management
  •  Report on vulnerabilities, compliance, benchmarks, etc.
  •  Protect endpoints against client-side attacks