Kno2 Achieves HITRUST r2 Certification

Demonstrates Commitment to Business Stakeholders

Kno2 parterned with ecfirst, a HITRUST Authorized External Assessor

Boise, ID — February 1, 2024/PRNewswire/ — Kno2 has achieved HITRUST Certification for their Communication Platform hosted by Microsoft Azure.  The HITRUST Risk-Based 2-year (r2) Certified status demonstrates that this key implemented system within the organization is HITRUST certified and that Kno2 appropriately manages risk.

This achievement places Kno2 in an select group of organizations worldwide that have earned this certification. By including federal and state regulations, standards, and frameworks and incorporating a risk-based approach, the HITRUST Assurance Program helps organizations address security and data protection challenges through a comprehensive, flexible, prescriptive, and scalable security controls framework.

“HITRUST Certification is a highly valued certifiable security framework for the healthcare industry,” said Jon Elwell, CEO of Kno2. “The rigorous work that goes into obtaining this signifanct certficiation through HITRUST, cannot be overstated. HITRUST certification demonstrates our continued commitment to providing the highest level of confidence while minimizing risks to all business stakeholders.”

Kno2’s strict security practices protect customers, partners, and staff during an unprecedented time of cyber-attacks. HITRUST standards are uncompromising, consisting of a multitude of quality assurance checks, both automated and manual.

The HITRUST CSF is a risk based cyber standard and the gold standard across industries, including healthcare,” said Uday Ali Pabrai, Chief Executive, ecfirst. Kno2’s achievement of the HITRUST Risk-Based, 2-year Certification is evidence of their deep commitment to information risk management and compliance.

About Kno2

Kno2 is leading the future of healthcare communication and thoughtfully solving healthcare’s biggest problems. The Kno2 network enables the secure, effortless, and maximized exchange of patient information across patients, providers, payers and IT vendors. With a single connection to the Kno2 Communication API, anyone can quickly gain access to a powerful network of connected networks, EHRs, organizations, technologies and interoperability frameworks that gives the freedom to easily communicate with all. To learn more, visit www.kno2.com. 

About ecfirst

Established in 1999, ecfirst delivers complete end-to-end AI compliance and cyber defense services across the United States and worldwide. ecfirst has completed several thousand information security assessments and guided clients to successfully manage HITRUST certification, NIST and HIPAA compliance programs. Our team has managed assessments using various standards including, but not limited, to NIST SP 800-53/171, CMMC, HIPAA, GDPR, ISO 27001, PCI-DSS and others. ecfirst is deeply committed to the DoD CMMC ecosystem and is a designated CMMC C3PAO Candidate, RPO, LPP, and LTP. ecfirst is also a HITRUST Authorized External Assessor. For more information, please visit www.ecfirst.com and www.ecfirst.biz.

Online Store Request a Proposal