Le Lézard
Classified in: Health, Science and technology
Subject: AWD

Sandata Technologies Achieves HITRUST CSF® Certification and HITRUST Certification of the NIST Cybersecurity Framework to Manage Risk, Improve Security Posture and Meet Compliance Requirements


PORT WASHINGTON, N.Y., Nov. 20, 2018 /PRNewswire/ -- Sandata Technologies, LLC, a leading provider of technology for homecare agencies, state Medicaid agencies, and MCOs, today announced the Sandata Electronic Visit Verificationtm (EVVtm) solution has earned Certified status for information security by HITRUST.

Sandata Announces New Mobile Visit Verification(TM) Solution (PRNewsfoto/Sandata Technologies, LLC)

HITRUST CSF Certified status demonstrates that the Sandata EVVtm solution has met key regulatory requirements and industry-defined requirements and is appropriately managing risk. This achievement places Sandata in an elite group of organizations worldwide that have earned this certification. By including federal and state regulations, standards and frameworks, and incorporating a risk-based approach, the HITRUST CSF helps organizations address these challenges through a comprehensive and flexible framework of prescriptive and scalable security controls.

"At Sandata, privacy and data security are paramount, and having achieved HITRUST CSF certification underscores our ongoing commitment to data protection for our valued customers," said Vincent Luciani, Chief Information Officer of Sandata. "HITRUST CSF certification demonstrates that our standards, policies and procedures exceed industry best practices, and with healthcare organizations under growing pressures to meet increasingly complex requirements, we are extremely pleased and proud to have attained the gold standard. Sandata's main priority is keeping our clients' data secure; therefore, we chose to pursue certification by the most robust security framework provider in the U.S. healthcare industry."

Tom Underwood, Chief Executive Officer of Sandata, said, "Sandata's Electronic Visit Verification platform has exceeded the rigorous requirements to achieve HITRUST CSF status which include national and internationally accepted standards; ISO, NIST, PCI and HIPAA to ensure a comprehensive set of baseline security measures. This certification gives Sandata's clients and prospects the reassurance they're looking for regarding security, confidentiality, processing integrity, and privacy."

"HITRUST has been working with the industry to ensure the appropriate information protection requirements are met when sensitive information is accessed or stored in a cloud environment. By taking the steps necessary to obtain HITRUST CSF Certified status, Sandata is distinguished as an organization that people can count on to keep their information safe," said Ken Vander Wal, Chief Compliance Officer, HITRUST.

About Sandata

Sandata Technologies is a leading U.S. provider of home care solutions that enable government agencies, Managed Care Organizations, and home care providers to manage and optimize the delivery of care in the home. Sandata's Electronic Visit Verification suite of products includes Sandata Electronic Visit Verificationtm (EVVtm), a market leading time and attendance product; EVV Scheduling and Billing modules; Sandata Mobile Connecttm, Santrax® Agency Management and Santrax® Payer Management, web-based software solutions with features including a jurisdictional solution for states and other payers, Santrax® Member Management, an ADA Section 508 compliant member portal for self-directed participants. Sandata has over 3,500 agency clients nationwide, validating more than 150 million verifications per year, and solutions are used in over 400,000 homes daily. www.sandata.com

SOURCE Sandata Technologies, LLC


These press releases may also interest you

at 00:25
Shanghai Junshi Biosciences Co., Ltd ("Junshi Biosciences," HKEX: 1877; SSE: 688180), a leading innovation-driven biopharmaceutical company dedicated to the discovery, development, and commercialization of novel therapies, announced its financial...

28 mar 2024
The report titled "Central Lab Market by Service Type (Anatomic Pathology/Histology, Biomarker Services, Genetic Services), Phase (Phase 1, Phase 2, Phase 3), Therapeutic Area, End-use - Global Forecast 2024-2030" is now available on...

28 mar 2024
The report titled "Personalized Nutrition Market by Measurement Type (Active Measurement, Standard Measurement), Application (Indication-based, Standard Supplements), Distribution Channel, End-Use - Global Forecast 2024-2030" is now available on...

28 mar 2024
The report titled "Carbon Dioxide Incubator Market by Product (Air Jacketed CO2 Incubators, Direct Heat CO2 Incubators, Water Jacketed CO2 Incubators), Capacity (100-200 Litre, Above 200 Litre, Below 100 Litre), Application, End User - Global...

28 mar 2024
The "Global Clinical In Vitro Diagnostic Medical Laboratory Services Market: Strategy & Trends with Volume & Price Forecasts by Chemistry, Hematology, Microbiology, Pathology, Covid-19, and Molecular Dx by Country. Updated with Impact of COVID-19"...

28 mar 2024
The "Molecular Diagnostics at the Point of Care. By Application, Technology, Place, Product and by Country. With Executive Guides and Customization 2023 - 2027 " report has been added to  ResearchAndMarkets.com's offering. Infectious disease Dx is...



News published on and distributed by: