Achieve HITRUST i1 Certification

182 Requirements

HITRUST i1 Facts

DescriptionValidated Assessment + Certification
Purpose (Use Case) Threat-adaptive assessment needed for moderate assurance requirements across many internal and external stakeholders
Coverage of Standards and Authoritative SourcesIncludes HITRUST Basics, Technically-focused components from GLBA, NAIC, NIST, DOL EBSA, and HIPAA, and the latest Threat Intelligence Data
Number of Control Requirement Statements 182 Static
Flexibility of Control SelectionPre-Set Controls that Leverage Security Best Practices and Threat Intelligence
Evaluation Approach 1x5: Control Implementation Only
Level of Effort / Level of Assurance Conveyed Moderate
Certifiable Assessment Yes, 1-year

HITRUST AI Cybersecurity

HITRUST AI Cybersecurity for AI ensures organizations mitigate cybersecurity threats, while also addressing privacy, ethics, and transparency risks.

HITRUST AI Risk Management

HITRUST AI Risk Management provides a strong foundation for assessing AI risks, identifying gaps, and drive continuous improvement.

HITRUST i1 Assessment Addresses Emerging Cyber Threats Active Today

imgfluid