NorthCoast Achieves HITRUST Certification

RICHFIELD, Ohio, Feb. 16, 2022 /PRNewswire/ — NorthCoast Health Care Management Services, a leader in post-acute home health, hospice, infusion and population health network  management, has achieved HITRUST Certification for our NorthCoast Portal and AAA Portal. The HITRUST Risk-based, 2-year (r2) Certified status demonstrates that key implemented systems within the organization are HITRUST certified and that NorthCoast appropriately manages risk.

NorthCoast Achieves HITRUST Certification Demonstrates Commitment to Business Stakeholders

This achievement places NorthCoast in an select group of organizations worldwide that have earned this certification. By including federal and state regulations, standards, and frameworks and incorporating a risk-based approach, the HITRUST Assurance Program helps organizations address security and data protection challenges through a comprehensive and flexible, prescriptive and scalable security controls framework.

“HITRUST Certification is a highly valued certifiable security framework for the healthcare industry,” said Misty Taylor, CEO of NorthCoast. ” The rigorous work that goes into obtaining this signifanct certficiation through HITRUST, can not be overstated.  Natoshya Burdette, EVP of Data Anlytics/Privacy Officer and Eddie Gatete, Director of IT/Security Officer were instrumental in partnering with ecfirst and recognized this certification to be a game-changer, while utilizing our proprietary software.  HITRUST certification demonstrates our continued commitment to providing the highest level of confidence while minimizing risks to all business stakeholders”

NorthCoast’s strict security practices protect customers, partners, and staff during an unprecedented time of cyber-attacks. HITRUST standards are uncompromising, consisting of a multitude of quality assurance checks, both automated and manual.

“The HITRUST CSF is a risk based cyber standard and the gold standard across industries, including healthcare,” said Uday Ali Pabrai, Chief Executive, ecfirst. “NorthCoast’s achievement of the HITRUST Risk-based, 2-year Certification is evidence that they are at the forefront of industry best practices for information risk management and compliance.”

About NorthCoast Health Care Management
NorthCoast partners with various insurance payors, as well as home health, hospice and infusion providers as their preferred source for network management.  As an extension of our payors, we provide contracting, credentialling and population health management for all product lines.  For our Home Health, Hospice and Infusion Providers, we act as their single point of contact in working with various insurance providers to obtain authorizations, claims, denials and payment collections reducing significant administrative burden.  NorthCoast has been committed since 1995 to innovative payor partnership programs that offer valuable ROI, along with offering higher reimbursement to our providers. For more information, please visit www.northcoastgroup.org.

About ecfirst
Established in 1999, ecfirst delivers complete end-to-end compliance and cyber defense services across the United States and worldwide. ecfirst has completed several thousand information security assessments and guided clients to successfully manage HITRUST certification, NIST and HIPAA compliance programs. Our team has managed assessments using various standards including, but not limited, to NIST SP 800-53/171, CMMC, HIPAA, GDPR, ISO 27001, PCI-DSS and others. ecfirst is a CMMC C3PAO Candidate, RPO, LPP, and LTP. ecfirst is also a HITRUST Authorized External Assessor. For more information, please visit www.ecfirst.com and www.ecfirst.biz.

View original content to download multimedia:https://www.prnewswire.com/news-releases/northcoast-achieves-hitrust-certification-301484207.html

SOURCE NorthCoast Health Care Management Services

error: Content is protected !!