Project Hosts, Inc. once again achieves HITRUST CSF® Certification to Further Mitigate Risk in Third-Party Privacy, Security, and Compliance

CONNEAUTVILLE, Pa., March 3, 2020 /PRNewswire-PRWeb/ -- Project Hosts, Inc., a leading cloud service provider, implementing security and compliance on top of Microsoft Azure, today announced the A6 Security Envelope has once again earned Certified status for information security by HITRUST.

HITRUST CSF Certified status demonstrates that the organization's A6 Security Envelope has met key regulations and industry-defined requirements and is appropriately managing risk. This achievement places Project Hosts, Inc. in an elite group of organizations worldwide that have earned this certification. By including federal and state regulations, standards, and frameworks, and incorporating a risk-based approach, the HITRUST CSF helps organizations address these challenges through a comprehensive and flexible framework of prescriptive and scalable security controls.

"By gaining the HITRUST Alliance's CSF-Certification for our A6 Security Envelope, Healthcare providers and ISVs can deploy applications and workloads into Microsoft Azure knowing they will be compliant with HITRUST security standards," said Erez Adivan-Antonir, Vice President Business Development for Project Hosts, Inc. "Our A6 Security Envelope can save Healthcare providers and ISVs upwards of six months, and hundreds of thousands of dollars implementing, documenting and gaining their HITRUST compliance."

"HITRUST is helping organizations ensure that the highest standards of information protection requirements are met when sensitive data is accessed or stored," stated Jeremy Huval, Vice President of Compliance & Internal Audit, HITRUST. "Project Hosts, Inc. can be recognized as an organization that can be counted on for keeping information safe."

About Project Hosts, Inc.

Project Hosts implements security and compliance on Microsoft Azure for the US Federal government, healthcare organizations, financial institutions and commercial enterprise. Project Hosts' pre-audited environments give organizations turnkey compliance for their applications, removing a key barrier to migration from on-premise deployments into Azure. Project Hosts environments hold certifications and authorizations from ISO 27001, HIPAA, HITRUST, FedRAMP, and the DoD, including a DoD IL5 PATO. Project Hosts is just 1 out of 7 companies to achieve this authorization. Healthcare organizations, federal, state and local government agencies, financial institutions and commercial enterprises rely on Project Hosts to ensure they have a cloud solution that meets their business needs, their budget and most importantly, protects their organization, employees and data from unauthorized access or theft.

SOURCE Project Hosts