Webinar Replay

Adopting HITRUST for Global Risk Management and Compliance: Getting Started and What to Know

  • QUANTUM SECURITY BLOG

Are you looking for a comprehensive cybersecurity framework to anticipate the tightening regulatory environment brought about by PDPA amendments this year? Let Quantum introduce you to HITRUST CSF, a prescriptive, scalable, and fully customisable security and privacy controls framework. Integrating more than 40 authoritative sources to this framework, HITRUST is compatible with PDPA, HIPAA, PCI DSS, and GDPR.

Are you ready to be one of Asia Pacific’s early adopters of the HITRUST CSF? The Quantum team delivered a webinar in collaboration with HITRUST Foundation on 10 Dec 2020, where we discussed what you need to know about HITRUST CSF approach to manage risk and compliance.

Speakers:

  • Michael Parisi (VP of Assurance Strategy & Community Development, HITRUST)
  • Shyam Mishra (VP of Risk, Compliance and Audit, Quantum)

Missed the webinar and are still curious about how HITRUST CSF can help your organisation’s risk and compliance strategy? In that case, you find our webinar material that includes the presenters’ slides and the webinar recording below.

WATCH NOW

VIEW SLIDES