Why HITRUST Part 2

Posted April 26, 2023 by Adam Cole ‐ 3 min read

Here at LifeOmic, we have adopted the HITRUST Common Security Framework (CSF) to certify our security practices. We use this program to confirm that we are following industry standards and more in order to protect customer data. This blog post is part of a series, and examines the identity management and access control (IAM) requirements that HITRUST has, and how these might compare to other frameworks in use today.

Identity and Access Management: The Foundation of Information Security

In today’s data-driven world, access to data must be kept to a minimum. IAM is a crucial aspect of information security, as it governs the access, identification, and authentication of users, devices, and services. Almost all CSF today offer some guidance or requirements around IAM controls. This might be in the form of password requirements, user on-boarding and off-boarding, or map to some form of zero-trust requirement. At LifeOmic we adopted the zero-trust approach before it was cool, and our engineering teams actively work to minimize all of their access to customer data wherever possible.

HITRUST CSF: Comprehensive Guidance Tailored for Healthcare

HITRUST CSF, designed specifically for the healthcare industry, offers detailed guidance on IAM controls. This is particularly beneficial for organizations navigating strict regulations and protecting sensitive data, like LifeOmic. HITRUST CSF provides clear instructions in areas such as:

  • Role-based access control implementation: Establishing a structured approach to granting and managing access permissions based on job roles and responsibilities.
  • Periodic access reviews: Regularly assessing and validating user access rights to maintain compliance and minimize the risk of unauthorized access.
  • Onboarding and offboarding procedures: Implementing efficient processes for granting and revoking access rights as employees join or leave the organization.
  • Privileged account management: Monitoring and managing the access rights of users with elevated permissions to reduce the risk of unauthorized actions.
  • Remote access encryption and session timeouts: Securing remote connections to protect data transmitted over networks and minimizing the risk of unauthorized access through idle sessions.

By providing clear guidance HITRUST ensures ambiguity does not allow us to become lax in our practices. Instead we are able to constantly use the CSF as a lowest common benchmark for our controls.

ISO/IEC 27001: Flexibility at the Cost of Specificity

In contrast, a general-purpose information security framework such as ISO/IEC 27001 covers similar IAM topics, they offers greater flexibility. This allows organizations to customize their approach by selecting controls and mechanisms that best suit their industry and risk appetite. While this flexibility may be appealing to some organizations, it can lead to inconsistencies in the implementation of controls, particularly for those in highly regulated industries such as healthcare.

Conclusion: HITRUST CSF - The Superior Choice for Healthcare Organizations

While both HITRUST CSF and ISO/IEC 27001 provide comprehensive IAM controls to help organizations manage access, identification, and authentication, we believe that HITRUST CSF offers a clear advantage with its detailed guidance tailored to the healthcare industry. The prescriptive nature of HITRUST CSF ensures that organization maintain a consistent and compliant IAM posture, realistically helping LifeOmic reduce the risk of unauthorized access and data breaches.