Microsoft Azure Obtains HITRUST CSF Certification

Microsoft has proudly announced that Microsoft Azure has become one of the first hyper-scale cloud computing platforms to become HITRUST CSF Certified. The HITRUST Certification is among the most widely recognized security accreditation in the healthcare industry. It incorporates healthcare specific security and privacy, as well as regulatory requirements from existing regulations, such as HIPAA/HITECH, PCI, ISO 27001, and MARS-E as well as industry best practices.
 
Microsoft states that this certification goes on to provide a single framework which has been specifically tailored to health organizations so as to evaluate the Azure environment.
 
 
 
Ken Vander Wal, Chief Compliance Officer, HITRUST, states,
 
“HITRUST has been working with the industry to ensure the appropriate information protection requirements are met when sensitive health information is accessed or stored in a cloud environment. By taking the steps necessary to obtain HITRUST CSF Certified status, Microsoft Azure is distinguished as an organization that people can count on to keep their information safe.”
 
Given below is a complete list of Azure Services included in this HITRUST certification:
 
Identity and Access Management
  • Azure Active Directory
  • Rights Management
  • Multi-Factor Authentication
Compute
  • Virtual Machines
  • Cloud Services
  • Batch
Networking
  • Application Gateway
  • VPN Gateway
  • Express Route
  • Virtual Network
  • Load Balancer
  • Traffic Manager
Web & Mobile
  • Web Apps
  • Mobile Apps
  • Notification Hubs
Analytics
  • HDInsight
Management & Security
  • Azure Key Vault
  • Scheduler
  • Azure Management Portal
  • Azure Classic Portal
Media & CDN
  • Media Services
Data & Storage
  • Redis Cache - including Premium
  • SQL Database
  • SQL Data Warehouse
  • SQL Virtual Machines
  • Storage- Blob, Table, Queue, Files, and Disks - including Premium
Hybrid Integration
  • Service Bus
  • Workflow
Up Next