360 Advanced today announced the HITRUST Community Extension Program is coming to Tampa, Florida on July 10th, 2019. Coordinated by HITRUST, hosted at the Tampa Microsoft and facilitated by 360 Advanced, the one-day, no cost, session will provide organizations of all types and sizes an opportunity to engage with local peers to discuss the challenges, best practices and lessons learned in effectively implementing a risk management program and improving cybersecurity practices by leveraging the HITRUST CSF®, HITRUST threat sharing and response, and other HITRUST programs.
“We are extremely pleased to be a part of the HITRUST Community Extension Program in Tampa,” said Eric Ratcliffe, Director of Compliance Strategy, 360 Advanced. “We always enjoy this event. It is a great opportunity for organizations of all shapes and sizes to learn the benefits of a comprehensive compliance framework.”
Some of the topics that will be covered include:
– Structuring and implementing an information risk management program
– Considerations in implementing the HITRUST CSF
– Leveraging the HITRUST CSF to implement the NIST Cybersecurity Framework
– Considerations regarding a HITRUST CSF Assessment and reporting options
– Leveraging the HITRUST Threat Catalogue™
– Implementing a third-party assurance program and effective vendor risk management
– How to align information risk management and cyber insurance programs
– Engaging in cyber information sharing and how it supports cyber threat management regardless of size or cyber maturity
With the persistence of cyber-related threats, organizations are striving not just to enhance and improve their information risk management, regulatory compliance and cyber resilience programs – but do so in an efficient and effective manner. Because the HITRUST CSF, CSF Assessment and threat sharing and response programs are so widely adopted and are key components of many organization and third-party vendor strategies, this program will aid in streamlining adoption and promoting greater collaboration between organizations across the country. In addition, the growing number of CSF Assessors, currently over 65, will be leveraged as resources across the country and will enable more ongoing community collaboration.
For more information about the Community Extension Program held in Tampa or to register, visit Bit.ly/TampaHITRUST2019 or https://web.cvent.com/event/03fd5d5a-8860-4a8c-83a8-816135573062/summary
We encourage early registrations as this is an exclusive event and as such space will be limited.
More town hall events are happening in 50 cities within communities across the U.S. with more added based on demand over the next 12 months. Information on the other Community Extension Program dates and locations can be found here.
About 360 Advanced:
360 Advanced is a national Cybersecurity Compliance Audit firm based in St. Petersburg, Florida. Services provided include Penetration Testing, GDPR, SOC 1, SOC 2, SOC 3, SOC for Cybersecurity, ISO 27001, PCI-DSS, HIPAA/HITECH, HITRUST CSF, Microsoft Vendor Policy, and more. In certain states, 360 Advanced may operate under the name of Hiestand, Brand, Loughran, P.A. to meet AICPA requirements. To learn more about integrated compliance strategies, visit http://www.360advanced.com.