Prodigy 13 - logo

Category: Compliance

Cloud Security

AWS HIPAA

AWS enables covered entities and their business associates subject to the U.S. Health Insurance Portability and Accountability Act of 1996 (HIPAA) to use the secure AWS environment to process, maintain, and store protected health information.

Read More
Compliance

HIPAA Security Rule summary

The Security Rule operationalizes the protections contained in the Privacy Rule by addressing the technical and non-technical safeguards that organizations called “covered entities” must put in place to secure individuals’ “electronic protected health information” (e-PHI)

Read More
Compliance

Assessments & Questionnaires

Risk assessments, security questionnaires, vendor due diligence, and RFPs are strategic initiatives for organizations managing risk across growing and interconnected supply chains.

Read More
Compliance

NIST CSF overview

NIST Cyber Security Framework (CSF) gives private sector organisations a framework of policies and controls to help prevent attacks from cyber criminals and detect and respond to ones that do gain access.

Read More
Compliance

CCPA: The Ultimate Guide

Overview The California Consumer Privacy Act (CCPA) was enacted in 2018 to give California consumers greater control over their personal information and to increase transparency

Read More

Zero Trust Blog

Get email alerts when we publish new blog articles!