Skip to content

GOING FOR GOLD:

Upgrade Your Healthcare GRC Program with HITRUST

Thursday, December 14th, 2:00 PM ET | 11 AM PT

Do you ever feel like healthcare data security is a competition against the bad actors? Join us for an insightful discussion where we’ll teach you how to go for gold and upgrade your GRC and security program to keep threats at bay.

We’ll delve deep into the fundamentals of the HITRUST certification, demystifying its core components, benefits, and implementation strategies. Discover how HITRUST has emerged as the gold standard and goes beyond HIPAA to address the evolving threat landscape, making it essential for any organization that wants to fortify their GRC programs.

 

RSVP Now!

hitrust-white-bg2

What You'll Learn:

Our expert panel will equip you with the knowledge and tools required to embark on your HITRUST journey, enabling you to safeguard sensitive patient data, build trust, and elevate your GRC program to new heights. We'll cover:

  • The differences between HITRUST and HIPAA
  • How to get started with a HITRUST certification
  • What auditors look for
  • How to overcome common challenges

 Don't miss this opportunity to stay ahead of the curve in healthcare GRC - secure your spot today!

Meet the Experts

We've gathered a panel of experts with deep experience in HITRUST to share their knowledge on all things around the certification.

Atiq Khan

Sr. Customer Success Manager
TrustCloud

1-Nov-16-2023-03-00-56-6897-PM

Atiq Khan is a Sr Customer Success Manager at TrustCloud where he helps clients achieve and maintain compliance with a number of cybersecurity frameworks, publicly share their security posture, and manage risk across their enterprise.

He previously served as a Customer Success Manager at HITRUST, where he worked with hundreds of organizations in helping them successfully attain a HITRUST certification.

Ryan Winkler

Practice Director
360 Advanced

2-Nov-16-2023-03-02-26-8139-PM

As Practice Director at 360 Advanced, Ryan Winkler, CISA, HCISPP, PCI QSA, CCSFP, CHQP, CDPO, ISO 27001 LI, focuses on technical audits, assessments, and strategy. His experience includes conducting multiple ranges of IT security and privacy assessments including PCI, HIPAA/HITECH, HITRUST, SOC, NIST 800-53, CMMC, ISO 27001, and GDPR.

Prior to joining 360 Advanced in 2015, Ryan led multiple information security efforts for United Health Group, where he managed a multitude of internal assessments such as PCI, HIPAA, and user access audits.