HIPAA Security Rule Certification

The Secure Controls Framework Conformity Assessment Program (SCF CAP) offers a certification path for the Health Insurance Portability and Accountability Act (HIPAA) Security Rule. Successfully completing the SCF CAP assessment will award the Organization Seeking Assessment (OSA) with the designation of SCF Certified - HIPAA Security Rule

HIPAA Security Rule certification HIPAA certified

SCF Certified - HIPAA Security Rule - Official Assessment Guide

If you want to get SCF Certified for the HIPAA Security Rule, you can download the HIPAA Security Rule (NIST SP 800-66) assessment guide at: https://securecontrolsframework.com/content/cap/ag-hipaa-security-rule-v-1-0.pdf

HIPAA / HITECH Policies, Standards & Procedures

ComplianceForge has editable policies, standards and procedures for HIPAA / HITECH to assist your organization earning a HIPAA Security Rule certification as part of the SCF CAP:

  1. Digital Security Program (DSP)
    • Enterprise-class solution for SCF-based policies, control objectives, standards, guidelines, metrics and more.
    • Complete coverage for all SCF controls.
    • SCF-based policies map 1-1 with SCF domains.
    • SCF-based standards map 1-1 with SCF controls
    • Comes in both Word and Excel formats, so the DSP can be imported into a GRC platform that accepts policies and standards.
  2. Cybersecurity Standardized Operating Procedures (CSOP)
    • SCF-based procedures that compliment the standards in the DSP.
    • Complete coverage for all SCF controls.
    • Procedures map 1-1 with SCF controls.
    • Comes in both Word and Excel formats, so the CSOP can be imported into a GRC platform that accepts procedures.
  3. NIST Cybersecurity Framework 2.0 (NIST CSF 2.0) Policies & Standards
    • Tailored for NIST CSF 2.0.
    • SCF-based policies to address NIST CSF 2.0 requirements.
    • SCF-based standards to address NIST CSF 2.0 requirements.
  4. NIST CSF 2.0 Procedures
    • Tailored for NIST CSF 2.0.
    • SCF-based procedures to address NIST CSF 2.0 requirements.

 

There are no products listed under this category.