Cybersecurity

Day One Highlights from HITRUST Collaborate 2024: A Kickoff of Insights and Innovation

Nicole janko

Nicole Janko

Senior Director, Advisory Services, Coalfire

October 1, 2024
Pxl 20241001 143302443 2

Greetings from Dallas, Texas! Chalice and Nicole here, ready to share the top takeaways from Day One of the HITRUST Collaborate conference. Whether you're new to HITRUST or a seasoned veteran, this year’s event has already provided incredible insights and networking opportunities. 

1. Networking: Old Friends and New Faces

HITRUST Collaborate is a reunion of the brightest minds in the industry, and Day One did not disappoint. The event was bustling with professionals from all corners of the cybersecurity world, offering us the chance to reconnect with long-time colleagues and meet new clients and partners. The sense of community was strong, reminding us that while cybersecurity may seem vast, it’s a small, interconnected world where relationships matter.

2. Cyber Insurance Buzz: Perks for HITRUST-Certified Organizations

One hot topic circulating in the halls was the increasing importance of cyber insurance—and more importantly, the benefits for organizations that are HITRUST certified. There's growing momentum around the potential for lower premiums and better coverage for HITRUST-certified clients, giving organizations another powerful reason to pursue certification. In a landscape where cyberattacks are on the rise, this added layer of protection has become a crucial talking point.

3. Insights from the CEO and HITRUST's Evolution

A standout moment was the keynote from HITRUST CEO, followed by a panel of experts discussing HITRUST’s journey since its inception in 2007. What struck us was the balance between progress and the continued challenges we face. From spreadsheets to MYCSF, the HITRUST framework has significantly evolved, yet some fundamental issues in the industry persist. This session made it clear that the evolution continues—whether you're new or well-versed in HITRUST, there’s always more to learn and adapt to.

4. The 2025 Vision: Continuous Assurance and Beyond

Looking ahead, HITRUST laid out its 2025 vision, focusing on the development of the Continued Assurance Program. This program promises to enhance the effectiveness and reciprocity of HITRUST certifications, ensuring that organizations maintain the highest levels of trust and security. It’s a major step forward in simplifying compliance while maintaining rigorous standards across the industry.

5. AI and the Future of HITRUST: AI RMF and Certification

One of the most exciting developments is the rollout of the HITRUST AI Risk Management Framework (AI RMF) that is currently available, andupcoming HITRUST AI Certification. The HITRUST AI Security Certification controls are now available for public comment (visit HITRUST’s website to weigh in before October 17, 2024). As AI becomes a greater force in cybersecurity and compliance, these new standards will play a pivotal role in ensuring AI-driven systems meet the rigorous requirements that HITRUST is known for. We’re excited to dive deeper into what these assessments will look like as the week progresses.

 

This first day has been an inspiring start to what promises to be a transformative week. Stay tuned for tomorrow’s update, where we’ll share another set of key insights and developments from the world of HITRUST.