SlideShare a Scribd company logo
2
Most read
14
Most read
15
Most read
WEBINAR
HITRUST Overview &
AI Assessments
14th APAC Annual Global Meet, Dubai, Jan 2025 2
ControlCase. All Rights Reserved.
Agenda
HITRUST CSF Why HITRUST? HITRUST
Assessment
Portfolio
01 02 03
HITRUST AI
Assessments
ControlCase
Methodology
Panel Discussion
04 05 06
14th APAC Annual Global Meet, Dubai, Jan 2025
Omkar Salunkhe
Senior Vice President
Presenter:
ControlCase
Snapshot
© ControlCase. All Rights Reserved.
14th APAC Annual Global Meet, Dubai, Jan 2025 5
© ControlCase. All Rights Reserved.
ControlCase Overview
Best-in-Class
Compliance
Platform
 ControlCase is revolutionizing the way enterprises and organizations deal with the numerous and
frequently changing IT compliance and regulatory requirements
 Proprietary software, including appliance and SaaS solutions, that enable CaaS (GRC and Data Discovery)
 Compelling proprietary offering combining proprietary software, certification/audits, and managed services on a
single platform.
 One AuditTM
enables our clientele to Assess once: Comply to Many
 Leadership positions in the PCI DSS, SOC 2, ISO 27001, HIPAA, HITRUST, FedRAMP and CMMC domains
 Serving over 1,000 customers
 Global footprint with offices in the U.S., LATAM, Europe, India, Canada, and UAE
 Leverages an offshore delivery infrastructure for competitive advantage
 IT compliance manager for multiple industry segments including banking, service providers, retail,
hospitality, and telecom
Global Vision
& Solutions
Enhancement
Provider of Compliance as a Service (CaaS)
subscription-based offering bundling proprietary GRC
software and managed services
Founded in 2004
Headquartered in Fairfax,
VA
Offices in U.S., Canada,
India
250+ employees
14th APAC Annual Global Meet, Dubai, Jan 2025 6
ControlCase Snapshot
© ControlCase. All Rights Reserved.
CERTIFICATION AND CONTINUOUS COMPLIANCE SERVICES
Go beyond the auditor’s checklist to: Dramatically reduce the time, cost, and burden of maintaining IT compliance and becoming certified.
Demonstrate
compliance more
efficiently and cost
effectively (cost
certainty)
Offload much of the
compliance burden to a
trusted compliance
partner
Improve efficiencies
by doing more with
less resources and
gain compliance peace
of mind
1,000+
CLIENTS
10,000+
IT SECURITY
CERTIFICATIONS
275+
SECURITY
EXPERTS
14th APAC Annual Global Meet, Dubai, Jan 2025 7
ControlCase Snapshot – Solution
© ControlCase. All Rights Reserved.
Certification and
Continuous
Compliance Services
Partnership
Approach
Compliance
HUBTM
+ =
IT Certification
Services
Continuous
Compliance
Services
&
14th APAC Annual Global Meet, Dubai, Jan 2025 8
Certification Services
One Audit™
Assess Once. Comply to Many.
© ControlCase. All Rights Reserved.
14th APAC Annual Global Meet, Dubai, Jan 2025 9
HITRUST CSF
© ControlCase. All Rights Reserved.
• HITRUST CSF is a risk management framework
developed and maintained by HITRUST.
• Certifiable standard that harmonizes 50+ sources.
• Allows organizations the ability to tailor their security
control baselines based on their specific information
security requirements.
• The standard was initially targeted to cater organizations
in the healthcare sector. However, it is now an industry
agnostic standard that can be used by organizations
across various sectors to protect sensitive data.
14th APAC Annual Global Meet, Dubai, Jan 2025 10
Why HITRUST?
© ControlCase. All Rights Reserved.
Return on Investment
Marketplace Differentiation
Increase Speed of Sale
Cyber Insurance – Better
Rates and Coverage
Threat Adaptive
Multiple Levels of
Validation
Third Party Risk
Management
Prescriptive Control
Language
Security Compliance
In 2024, HITRUST identified that HITRUST r2 certified organizations remediated 92% of controls that did not
fully address the HITRUST CSF framework requirements within one year of achieving their certification.
14th APAC Annual Global Meet, Dubai, Jan 2025 11
HITRUST Assessment Portfolio
© ControlCase. All Rights Reserved.
e1 Validated
Assessment
Focuses on
Implementation Maturity
Basic Cybersecurity
Hygiene
44 Security
Requirements
3 Mandatory Maturity
Levels and 2 Optional
Inherent Risk Factors
and Compliance Factors
Avg. of 275 Security
Requirements
i1 Validated
Assessment
r2 Validated
Assessment
Focuses on
Implementation Maturity
Mapped to Leading
Cybersecurity Practices
182 Security
Requirements
As per the 2024 HITRUST Trust Report, 47.6 % of new adopters have chosen to get certified
against the e1 assessment whereas i1 and r2 have been chosen by 28% and 24.4%, respectively.
14th APAC Annual Global Meet, Dubai, Jan 2025 12
HITRUST AI Assessments
© ControlCase. All Rights Reserved.
HITRUST AI Risk Management Framework
• Focuses on holistic AI Risk Management
• Harmonizes ISO/IEC 23894:2023 and NIST AI RMF
• Targeted towards AI providers and users
• Resulting in an insights report; not a certification
• 51 relevant AI Risk Management controls
HITRUST AI Security Assessment
• Focuses only on AI Security
• Harmonizes controls from NIST, ISO and OWASP
• Targeted towards AI providers only
• Add-on certification to the e1, i1 or r2 assessments
• Up to 44 AI security requirements
14th APAC Annual Global Meet, Dubai, Jan 2025 13
© ControlCase. All Rights Reserved.
ControlCase Methodology
Scoping Readiness
Assistance
Validated
Assessment
HITRUST QA
and
Certification
14th APAC Annual Global Meet, Dubai, Jan 2025 14
© ControlCase. All Rights Reserved.
Panel Discussion - HITRUST Certification & Assessment Process
Ashish Kirtikar
President, Europe & UK
ControlCase
Moderator
Sriram
Lakshmanan
Deputy CISO
Genpact
Chirag Panchal
AVP – Infrastructure,
Information Security and
Compliance
HiLabs Inc.
Murugaraj
Narayanan
Senior Director, IT Infra
and Security
Prochant India Pvt. Ltd.
© ControlCase. All Rights Reserved.
Q&A – Open
Forum
Thank you for the
opportunity to contribute to
your IT compliance program.
For additional queries/support
contact@controlcase.com

More Related Content

PDF
EY Human Capital Conference 2012: A beginners guide to global mobility
 
PDF
Automate Employee Onboarding & Off-boarding processes leveraging SharePoint
PDF
Financial analysis for product managers
PDF
Blockchain in HR
PDF
Seeking New Leadership
PDF
Compliance 101 HITRUST Update.pdf
PPTX
HITRUST Certification
PDF
HITRUST 101: All the basics you need to know
EY Human Capital Conference 2012: A beginners guide to global mobility
 
Automate Employee Onboarding & Off-boarding processes leveraging SharePoint
Financial analysis for product managers
Blockchain in HR
Seeking New Leadership
Compliance 101 HITRUST Update.pdf
HITRUST Certification
HITRUST 101: All the basics you need to know

Similar to HITRUST Overview and AI Assessments Webinar.pptx (20)

PDF
HIPAA and HITRUST on AWS
PPTX
OneAudit™ - Assess Once, Certify to Many
PDF
Get Ready Now for HITRUST 2017
PPTX
Managing Multiple Assessments Using Zero Trust Principles
PPTX
Continuous Compliance Monitoring
PPTX
Vendor risk management webinar 10022019 v1
PPTX
IIA August Briefing_15AUG2015
PPTX
Continuous Compliance Monitoring
PPTX
Continuous Compliance Monitoring
PPTX
Integrated Compliance Webinar.pptx
PPTX
Performing One Audit Using Zero Trust Principles
PDF
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
PDF
Penetration Testing Basics Webinar ControlCase
PDF
Healthcare Cybersecurity Survey 2018 - Sirius
PDF
UoF - HITRUST & Risk Analysis v1
PPTX
BECOME A SMARTER CLOUD CONSUMER - Ripping through the Rhetoric to Find Your C...
PDF
Proactive incident response
PPTX
A Fresh, New Look for CMD+CTRL Cyber Range
PDF
A New Approach to Healthcare Security
PDF
Accelerating Regulatory Compliance for IBM i Systems
HIPAA and HITRUST on AWS
OneAudit™ - Assess Once, Certify to Many
Get Ready Now for HITRUST 2017
Managing Multiple Assessments Using Zero Trust Principles
Continuous Compliance Monitoring
Vendor risk management webinar 10022019 v1
IIA August Briefing_15AUG2015
Continuous Compliance Monitoring
Continuous Compliance Monitoring
Integrated Compliance Webinar.pptx
Performing One Audit Using Zero Trust Principles
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
Penetration Testing Basics Webinar ControlCase
Healthcare Cybersecurity Survey 2018 - Sirius
UoF - HITRUST & Risk Analysis v1
BECOME A SMARTER CLOUD CONSUMER - Ripping through the Rhetoric to Find Your C...
Proactive incident response
A Fresh, New Look for CMD+CTRL Cyber Range
A New Approach to Healthcare Security
Accelerating Regulatory Compliance for IBM i Systems
Ad

More from AmyPoblete3 (8)

PDF
Data Protection & Resilience in Focus.pdf
PPTX
Demystifying CMMC: Real-World Insights from ControlCase Experts
PDF
Penetration Testing Basics Spanish Webinar.pdf
PDF
PCI v4.0.1 Future Dated Requirements Webinar - ControlCase
PDF
ControlCase PCI v4.0.1 Webinar Future Dates Requirements
PDF
ControlCase CMMC Basics Deck Final.pdf
PDF
ISO Update Webinar_Spanish1.20.2023.pdf
PDF
CSA STAR Webinar (FINAL).pdf
Data Protection & Resilience in Focus.pdf
Demystifying CMMC: Real-World Insights from ControlCase Experts
Penetration Testing Basics Spanish Webinar.pdf
PCI v4.0.1 Future Dated Requirements Webinar - ControlCase
ControlCase PCI v4.0.1 Webinar Future Dates Requirements
ControlCase CMMC Basics Deck Final.pdf
ISO Update Webinar_Spanish1.20.2023.pdf
CSA STAR Webinar (FINAL).pdf
Ad

Recently uploaded (20)

PDF
APNIC Update, presented at PHNOG 2025 by Shane Hermoso
PPTX
Internet___Basics___Styled_ presentation
PPTX
artificial intelligence overview of it and more
PDF
SASE Traffic Flow - ZTNA Connector-1.pdf
PDF
The Internet -By the Numbers, Sri Lanka Edition
PDF
An introduction to the IFRS (ISSB) Stndards.pdf
PDF
FINAL CALL-6th International Conference on Networks & IOT (NeTIOT 2025)
PPTX
introduction about ICD -10 & ICD-11 ppt.pptx
PDF
The New Creative Director: How AI Tools for Social Media Content Creation Are...
PDF
Cloud-Scale Log Monitoring _ Datadog.pdf
PDF
Decoding a Decade: 10 Years of Applied CTI Discipline
PPTX
Introduction about ICD -10 and ICD11 on 5.8.25.pptx
PPTX
international classification of diseases ICD-10 review PPT.pptx
PDF
Unit-1 introduction to cyber security discuss about how to secure a system
PPTX
Digital Literacy And Online Safety on internet
PDF
Automated vs Manual WooCommerce to Shopify Migration_ Pros & Cons.pdf
PDF
How to Ensure Data Integrity During Shopify Migration_ Best Practices for Sec...
PDF
Slides PDF The World Game (s) Eco Economic Epochs.pdf
PPTX
Introuction about ICD -10 and ICD-11 PPT.pptx
DOCX
Unit-3 cyber security network security of internet system
APNIC Update, presented at PHNOG 2025 by Shane Hermoso
Internet___Basics___Styled_ presentation
artificial intelligence overview of it and more
SASE Traffic Flow - ZTNA Connector-1.pdf
The Internet -By the Numbers, Sri Lanka Edition
An introduction to the IFRS (ISSB) Stndards.pdf
FINAL CALL-6th International Conference on Networks & IOT (NeTIOT 2025)
introduction about ICD -10 & ICD-11 ppt.pptx
The New Creative Director: How AI Tools for Social Media Content Creation Are...
Cloud-Scale Log Monitoring _ Datadog.pdf
Decoding a Decade: 10 Years of Applied CTI Discipline
Introduction about ICD -10 and ICD11 on 5.8.25.pptx
international classification of diseases ICD-10 review PPT.pptx
Unit-1 introduction to cyber security discuss about how to secure a system
Digital Literacy And Online Safety on internet
Automated vs Manual WooCommerce to Shopify Migration_ Pros & Cons.pdf
How to Ensure Data Integrity During Shopify Migration_ Best Practices for Sec...
Slides PDF The World Game (s) Eco Economic Epochs.pdf
Introuction about ICD -10 and ICD-11 PPT.pptx
Unit-3 cyber security network security of internet system

HITRUST Overview and AI Assessments Webinar.pptx

  • 2. 14th APAC Annual Global Meet, Dubai, Jan 2025 2 ControlCase. All Rights Reserved. Agenda HITRUST CSF Why HITRUST? HITRUST Assessment Portfolio 01 02 03 HITRUST AI Assessments ControlCase Methodology Panel Discussion 04 05 06
  • 3. 14th APAC Annual Global Meet, Dubai, Jan 2025 Omkar Salunkhe Senior Vice President Presenter:
  • 5. 14th APAC Annual Global Meet, Dubai, Jan 2025 5 © ControlCase. All Rights Reserved. ControlCase Overview Best-in-Class Compliance Platform  ControlCase is revolutionizing the way enterprises and organizations deal with the numerous and frequently changing IT compliance and regulatory requirements  Proprietary software, including appliance and SaaS solutions, that enable CaaS (GRC and Data Discovery)  Compelling proprietary offering combining proprietary software, certification/audits, and managed services on a single platform.  One AuditTM enables our clientele to Assess once: Comply to Many  Leadership positions in the PCI DSS, SOC 2, ISO 27001, HIPAA, HITRUST, FedRAMP and CMMC domains  Serving over 1,000 customers  Global footprint with offices in the U.S., LATAM, Europe, India, Canada, and UAE  Leverages an offshore delivery infrastructure for competitive advantage  IT compliance manager for multiple industry segments including banking, service providers, retail, hospitality, and telecom Global Vision & Solutions Enhancement Provider of Compliance as a Service (CaaS) subscription-based offering bundling proprietary GRC software and managed services Founded in 2004 Headquartered in Fairfax, VA Offices in U.S., Canada, India 250+ employees
  • 6. 14th APAC Annual Global Meet, Dubai, Jan 2025 6 ControlCase Snapshot © ControlCase. All Rights Reserved. CERTIFICATION AND CONTINUOUS COMPLIANCE SERVICES Go beyond the auditor’s checklist to: Dramatically reduce the time, cost, and burden of maintaining IT compliance and becoming certified. Demonstrate compliance more efficiently and cost effectively (cost certainty) Offload much of the compliance burden to a trusted compliance partner Improve efficiencies by doing more with less resources and gain compliance peace of mind 1,000+ CLIENTS 10,000+ IT SECURITY CERTIFICATIONS 275+ SECURITY EXPERTS
  • 7. 14th APAC Annual Global Meet, Dubai, Jan 2025 7 ControlCase Snapshot – Solution © ControlCase. All Rights Reserved. Certification and Continuous Compliance Services Partnership Approach Compliance HUBTM + = IT Certification Services Continuous Compliance Services &
  • 8. 14th APAC Annual Global Meet, Dubai, Jan 2025 8 Certification Services One Audit™ Assess Once. Comply to Many. © ControlCase. All Rights Reserved.
  • 9. 14th APAC Annual Global Meet, Dubai, Jan 2025 9 HITRUST CSF © ControlCase. All Rights Reserved. • HITRUST CSF is a risk management framework developed and maintained by HITRUST. • Certifiable standard that harmonizes 50+ sources. • Allows organizations the ability to tailor their security control baselines based on their specific information security requirements. • The standard was initially targeted to cater organizations in the healthcare sector. However, it is now an industry agnostic standard that can be used by organizations across various sectors to protect sensitive data.
  • 10. 14th APAC Annual Global Meet, Dubai, Jan 2025 10 Why HITRUST? © ControlCase. All Rights Reserved. Return on Investment Marketplace Differentiation Increase Speed of Sale Cyber Insurance – Better Rates and Coverage Threat Adaptive Multiple Levels of Validation Third Party Risk Management Prescriptive Control Language Security Compliance In 2024, HITRUST identified that HITRUST r2 certified organizations remediated 92% of controls that did not fully address the HITRUST CSF framework requirements within one year of achieving their certification.
  • 11. 14th APAC Annual Global Meet, Dubai, Jan 2025 11 HITRUST Assessment Portfolio © ControlCase. All Rights Reserved. e1 Validated Assessment Focuses on Implementation Maturity Basic Cybersecurity Hygiene 44 Security Requirements 3 Mandatory Maturity Levels and 2 Optional Inherent Risk Factors and Compliance Factors Avg. of 275 Security Requirements i1 Validated Assessment r2 Validated Assessment Focuses on Implementation Maturity Mapped to Leading Cybersecurity Practices 182 Security Requirements As per the 2024 HITRUST Trust Report, 47.6 % of new adopters have chosen to get certified against the e1 assessment whereas i1 and r2 have been chosen by 28% and 24.4%, respectively.
  • 12. 14th APAC Annual Global Meet, Dubai, Jan 2025 12 HITRUST AI Assessments © ControlCase. All Rights Reserved. HITRUST AI Risk Management Framework • Focuses on holistic AI Risk Management • Harmonizes ISO/IEC 23894:2023 and NIST AI RMF • Targeted towards AI providers and users • Resulting in an insights report; not a certification • 51 relevant AI Risk Management controls HITRUST AI Security Assessment • Focuses only on AI Security • Harmonizes controls from NIST, ISO and OWASP • Targeted towards AI providers only • Add-on certification to the e1, i1 or r2 assessments • Up to 44 AI security requirements
  • 13. 14th APAC Annual Global Meet, Dubai, Jan 2025 13 © ControlCase. All Rights Reserved. ControlCase Methodology Scoping Readiness Assistance Validated Assessment HITRUST QA and Certification
  • 14. 14th APAC Annual Global Meet, Dubai, Jan 2025 14 © ControlCase. All Rights Reserved. Panel Discussion - HITRUST Certification & Assessment Process Ashish Kirtikar President, Europe & UK ControlCase Moderator Sriram Lakshmanan Deputy CISO Genpact Chirag Panchal AVP – Infrastructure, Information Security and Compliance HiLabs Inc. Murugaraj Narayanan Senior Director, IT Infra and Security Prochant India Pvt. Ltd.
  • 15. © ControlCase. All Rights Reserved. Q&A – Open Forum
  • 16. Thank you for the opportunity to contribute to your IT compliance program. For additional queries/support [email protected]

Editor's Notes

  • #6: Organizations of all sizes rely on ControlCase’s certification and continuous compliance services to dramatically cut the time, cost and burden out of IT compliance. Unlike traditional consulting firms, we bring a partnership approach versus an auditor mentality to every engagement. We go beyond the checklist and provide the expertise, guidance and automation needed to more efficiently and cost effectively demonstrate and maintain compliance. Whether you're looking to satisfy regulatory requirements, meet customer demand or establish confidence with prospective customers, with ControlCase as your compliance partner, your workforce will be free to focus on their strategic priorities, and you’ll eliminate the hassle and reduce the stress associated with certification and continuous compliance.