Small and medium-sized organizations often ask about the cost of HITRUST Certification. Patient data security is critical, so we always recommend considering HITRUST as a long-term goal to foster compliance and cost-effectiveness. HITRUST certification goes beyond being a mere checkbox on a compliance list. It is pivotal in maintaining a robust security posture and fostering […]


January 19, 2024

In the dynamic healthcare landscape, where innovation meets responsibility, safeguarding sensitive data is paramount. The stark reality is that our data is consistently under siege. In 2023, the healthcare sector witnessed a staggering 60% surge in data breaches, inflicting an average financial cost of $10.93 million per breach. This financial impact necessitates urgent action, emphasizing […]


November 29, 2023

According to IBM Security, the average cost of a healthcare data breach has increased to $10.1 million in 2022. This significant rise in cost highlights the critical need for healthcare organizations to protect patients’ confidential information. This need triggered the growing demand for compliance with regulations, standards, and certifications, such as the (Health Information Trust […]


June 22, 2023

Cybercriminals are often attracted to the data held by healthcare companies. Patient data, banking information, and other personal identifying information (PII) are gathered by healthcare organizations, forming rich collections of data. With such comprehensive data sets, cybercriminals are more frequently targeting healthcare providers and their service providers, sometimes resulting in significant losses. Ransomware is a […]


December 15, 2022

Being HITRUST-certified is one-way companies can demonstrate their commitment to security and privacy to clients and partners Healthcare is one of the most highly regulated industries regarding privacy and security. There is a good reason for this, too, as personal health information (PHI) is some of the most valuable information for cybercriminals and people that commit […]


November 9, 2022

HITRUST, recently, announced the implementation of a new annual HITRUST Assessment + Certification, the i1. The aim of this release is to provide a cybersecurity assessment that remains continuously relevant by utilizing the latest threat intelligence to address information security risks and emerging cyber threats like ransomware and phishing.  Experts highly tout the “Gold Standard” […]


April 22, 2022

In today’s complex technological world, there is always the danger of a hostile threat environment lurking around the corner, waiting to manipulate the potholes in the processes and technology. People and organizations with malicious intent always try to act upon such opportunities and cause everlasting damage to the organization’s reputation and finances. In such a […]


July 10, 2020

A risk management program allows you to manage overall information security risk.  It is an approach to identify, quantify, mitigate, and monitor risks.  The reason to look at risk in a comprehensive manner is to make sure no one area is getting too much attention or, too little. Frameworks also help you identify the bigger […]


May 10, 2020

At the start of the year, HITRUST released an updated methodology for scoring requirements. This will ensure that organizations focus on maintaining a robust program with implemented controls for enhancing security posture and adherence to HITRUST. Hence, if you’re on the path to HITRUST or new to it, the following will be applicable to you: […]


March 6, 2020

We often learn about the latest security issues, threats, vulnerabilities, attacks, and ransoms every day. While much of the advertised information we read is about external vulnerabilities, there is another, often-overlooked, hazard lying in wait: Insider threats. What are Insider Threats? An insider threat is an often-overlooked security threat from within an organization.Often an employee, […]


January 4, 2020

Ready to Start?​


Drop your CVs to joinourteam@accorian.com

Interested Position

Download Case study

Download SOC2 Guide