HITRUST

Do you need help with HITRUST assessment validation services? We can help.

NDB offers fixed-fee HITRUST Implemented, 1-year (i1) Validated Assessments for healthcare organizations located in Austin, Dallas, Houston, and San Antonio, Texas. As the Lone Star State’s leading provider of HITRUST services, NDB can help with all areas relating to HITRUST i1 Validated Assessments compliance and certification, beginning with a HITRUST scoping & readiness assessment by competent auditors, writing your policies and procedures, and much more.

Call NDB today at 512-522-4943 (Austin), 214-272-0967 (Dallas), or at 713-331-5492 (Houston) to learn more about NDB’s HIRUST services, or email us at This email address is being protected from spambots. You need JavaScript enabled to view it. to discuss your HITRUST i1 Validated Assessments compliance needs.

Here’s what you Need to know about HITRUST i1 Validated Assessments:

  • It's intent is to be a threat-adaptive assessment focused on best security practices with a more rigorous approach to evaluation, which is suitable for moderate assurance requirements.
  • It includes coverage and uses the following standards and sources as its foundation: NIST SP 800-171, HIPAA Security Rule, GLBA Safeguards Rule, U.S. Department of Labor EBSA Cybersecurity Program Best Practices, Health Industry Cybersecurity Practices (HICP).
  • There are 219 pr-set controls (i.e., static controls)
  • No tailoring is allowed.
  • The certifiable assessment is good for one (1) year.

According to HITRUST, "Since the HITRUST i1 Assessment is designed around relevant information security risks and emerging cyber threats, it includes a combination of good security hygiene controls and best-practice controls from the HITRUST CSF framework."

Key features of the HITRUST i1 Assessment include the following:

  • Purpose: A threat-adaptive assessment focusing on security best practices with a more rigorous approach to evaluation, making it highly suitable for moderate assurance requirements.
  • Coverage: Currently, the i1 Assessment includes controls from the likes of NIST SP 800-171, HIPAA, GLBA, DoL Cybersecurity best practices, and more.
  • Number of Controls: 219 pre-set - static - controls that effectively leverage security best practices and threat intelligence. 1

Texas’ Leading Firm for HITRUST Compliance & Certification

Why the new i1 Validated Assessment? Per HITRUST, for purposes of “...addressing the need for a continuously relevant cybersecurity assessment that aligns and incorporates best practices and leverages latest threat intelligence to stay ahead of information security risks and emerging cyber threats, such as ransomware.”2

NDB has spent years working in the Texas healthcare industry, starting with HIPAA compliance almost two decades ago. As a result of our expertise, we’ve developed a highly efficient and seamless healthcare practice that keeps costs low – and services high – in today’s world of growing regulatory compliance expenses. As such, NDB offers HITRUST services as fixed-fees.

1
https://hitrustalliance.net/product-tool/hitrust-assessments
https://hitrustalliance.net/content/uploads/HITRUST-Implemented-1-Year-i1-Assessments.pdf

2
https://hitrustalliance.net/content/uploads/HITRUST-Implemented-1-Year-i1-Assessments.pdf



Texas' Leading Accounting & Compliance Firm

Be confident in your regulation and compliance and get back to growing business.
With decades of experience, this is a cost-effective way to stay compliant with ever-changing regulations.



Helping trusted names with compliance and regulations