ecfirst developed the bizSHIELDtm program to assist organizations' in meeting the requirements of compliance regulations. As a part of the bizSHIELDtm program, ecfirst lists every requirement of the regulation in a risk analysis format that identifies an organization's state of compliance with the requirement, recommended remediation activity, and associated risk priority. All remediation activities are listed according to recommended implementation time bands in the bizSHIELDtm Corrective Action Plan (CAP) table.

Biz Shield

The ecfirst bizSHIELDtm risk analysis program includes a technical vulnerability assessment to address HIPAA and HITECH mandates with the objective of establishing and prioritizing compliance and security gaps. The ecfirst bizSHIELDtm Technical Vulnerability Assessment Service supports several distinct components, including:

  • External Assessment
  • Internal Assessment
  • Firewall Assessment
  • Wireless Assessment
  • Social Engineering

  In the News

Performed an Online Tracking Assessment? OCR Mandate for HIPAA Compliance, Webinar, April 24, 2024

  Events

CMMC DAY, May 6, 2024

  Thought Leadership

Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP), HITRUST Certified CSF Practitioner (CCSFP) is the chief executive of ecfirst, an Inc. 500 business. He is a highly regarded information security and regulatory compliance expert.

Online Store Request a Proposal