ecfirst Achieves HITRUST® i1 Certification for TRACERSM Asset Risk Management Platform

Oct 19, 2022

The HITRUST Implemented i1 Certification Validates ecfirst’s Commitment to Managing Cybersecurity Risk and Protecting Sensitive Information

Waukee, Iowa  — Oct 19, 2022/PRNewswire/  — ecfirst is a compliance and cybersecurity consulting firm specializing in delivering exceptional value to clients with its full suite of flexible and tailored services. The ecfirst specialized services include managed cyber security solutions including risk assessment, technical vulnerability assessment, penetration testing, remediation support, social engineering, policy and procedure development, certification training and more.

The HITRUST Implemented 1-year (i1) Certified status demonstrates that ecfirst is appropriately managing risk through key information security controls and good cybersecurity hygiene. With this achievement, ecfirst joins an exclusive group of organizations that have earned HITRUST i1 Certification. Through alignment with and incorporation of best practices, and by leveraging the latest threat intelligence to maintain applicability with information security risks and emerging cyber threats, the HITRUST Implemented 1-Year (i1) Validated Assessment with Certification helps organizations address cybersecurity challenges and remain cyber-resiliant over time.

“In today’s environment, it is imperative that organizations like ecfirst keep pace with current and emerging threats ,” said Uday Ali Pabrai, Chief Executive, ecfirst. “We are pleased to demonstrate to our clients the highest standards for cybersecurity and data protection by achieving both the HITRUST i1 Certification and the HITRUST r2 Certification.” “Further, our experience as a HITRUST Authorized External Assessor, afforded us additional insight as we managed our internal HITRUST Certification program.”

About TRACERSM

Developed by ecfirst, TRACERSM is software as a service (SaaS) for comprehensive asset risk and compliance management. TRACERSM can assist with management of core requirements of HIPAA, ISO 27001, NIST Cybersecurity Framework, and many other information security standards, with contents tailored for each organization’s needs. TRACERSM can also support managing information about your assets as well as vendor, third-party risk management.

Simple to use, this online platform provides executive visibility into cyber security and compliance management efforts.

About ecfirst

Established in 1999, ecfirst delivers complete end-to-end compliance and cyber defense services across the United States and worldwide. ecfirst has completed several thousand information security assessments and guided clients to successfully manage HITRUST certification, NIST, and HIPAA compliance programs. Our team has managed assessments using various standards including NIST SP 800-53/171, CMMC, HIPAA, GDPR, ISO 27001, PCI-DSS and others. ecfirst is Department of Defense authorized CMMC C3PAO Candidate, RPO, LPP, and LTP. ecfirst is also a HITRUST Authorized External Assessor.

For more information, please visit www.ecfirst.com and www.ecfirst.biz.

Press Release Contact

If you would like more information about ecfirst, please contact Krystal Perez at Krystal.Perez@ecfirst.com

Online Store Request a Proposal