News & Events

InfoMC Achieves HITRUST CSF® Certification to Manage Risk, Improve Security Posture and Meet Compliance Requirements

HITRUST CSF Certification validates InfoMC is committed to meeting key regulations and protecting sensitive information.

 

Conshohocken, PA – August 8, 2019 – InfoMC, Inc., a national healthcare technology company delivering integrated care management and population health solutions to payers, health plans and provider organizations, announced today that its Cloud Healthcare Management Services and supporting infrastructure have earned Certified status for information security by HITRUST. With this certification, InfoMC meets key regulations and requirements for the protection of sensitive, private healthcare information.

 

InfoMC’s Cloud Healthcare Management Services includes the company’s cloud-based Incedo Healthcare Management System and accompanying Care Team and Provider Portals. InfoMC’s Incedo Healthcare Management System provides tools for optimal utilization and care management, and coordination of care for high-risk, complex populations with a prevalence of chronic physical and behavioral health conditions and social determinant of health needs. The solution is designed around a member-centric and provider-integrated care model, enabling Care Teams – across multiple providers and community stakeholders – to play an active role in the member’s individual plan of care. The solution enhances the interaction between plan, member, and provider to improve health outcomes, including engagement, clinical, quality and financial, in the pursuit of value-based care.

 

HITRUST CSF Certified status demonstrates that the organization’s cloud-based Incedo platform and its infrastructure have met key regulations and industry-defined requirements and is appropriately managing risk. This achievement places InfoMC in an elite group of organizations worldwide that have earned this certification. By including federal and state regulations, standards and frameworks, and incorporating a risk-based approach, the HITRUST CSF helps organizations address these challenges through a comprehensive and flexible framework of prescriptive and scalable security controls.

 

“InfoMC has always made the protection of sensitive healthcare information a top priority. Today, healthcare technology companies, like ours, are under great pressure to meet complex compliance requirements that include technical and process elements such as HIPAA, NIST, ISO and COBIT,” said Jeffrey Branagh, CTO at InfoMC. “The HITRUST CSF is the gold-standard that needs to be met, and we are pleased to be able to demonstrate our commitment by achieving HITRUST CSF Certification.”

 

“HITRUST has been working with the industry to ensure the appropriate information protection requirements are met when sensitive information is accessed or stored in a cloud environment. By taking the steps necessary to obtain HITRUST CSF Certified status, InfoMC is distinguished as an organization that people can count on to keep their information safe,” said Ken Vander Wal, Chief Compliance Officer, HITRUST.

Topics

LOREP
IPSUM

News

Events

LATEST NEWS

Press Releases

Conferences