The ETHERFAX Service Achieves HITRUST Risk-based, 2-year Certification to Further Mitigate Risk in Third-Party Privacy, Security, and Compliance

HITRUST Risk-based, 2-year (r2) Certification Validates ETHERFAX’s Commitment to Meeting Key Regulations and Protecting Sensitive Information

ETHERFAX today announced its service has again earned certified status for information security by HITRUST. A properly scoped r2 Assessment offers coverage against NIST SP 800-53, NIST CSF, ISO 27001, HIPAA, FedRAMP, FISMA, FTC Red Flags Rule Compliance, MARS-E Requirements, PCI DSS, CCPA, GDPR, AICPA Trust Services Criteria for Security, Confidentiality and Availability, plus more than 30 other industry-recognized frameworks, standards, and authoritative sources. As a cloud-based and virtual solution, ETHERFAX enables healthcare organizations to securely send and receive information from a broad range of applications and endpoint devices.

HITRUST Risk-based, 2-year certified status demonstrates that the ETHERFAX service has met key regulations and industry-defined requirements to appropriately manage risk. This achievement places the ETHERFAX service in an elite group of organizations worldwide that have earned this certification. By including federal and state regulations, standards, and frameworks, and incorporating a risk-based approach, the HITRUST Assurance Program helps organizations address security and data protection challenges through a comprehensive and flexible framework of prescriptive and scalable security controls.

“We are pleased to demonstrate the highest standards for data protection and information security to our customers by achieving HITRUST Risk-based, 2-year Certification,” said Paul Banco, CEO and co-founder of ETHERFAX. “ETHERFAX is committed to transforming the fax industry and improving interoperability with our best-in-class secure document delivery solutions, all of which adhere to the highest industry standards such as HITRUST.”

“In today’s ever-changing threat landscape, HITRUST is continually innovating to find new and creative approaches to address challenges,” said Jeremy Huval, Chief Innovation Officer, HITRUST. “ETHERFAX’s HITRUST Risk-based, 2-year Certification is evidence that they are at the forefront of industry best practices for information risk management and compliance.”

The ETHERFAX Secure Exchange Network (SEN) is the world’s largest fax network, leveraging hybrid cloud technology to provide 100 percent secure communications. Supporting every major fax server, application, and fax-enabled device, ETHERFAX has more connected endpoints providing end-to-end encryption than any other service. ETHERFAX SEN securely transports critical healthcare and business information without having to change a single workflow.

Learn more here.

Paul Banco

As CEO of ETHERFAX®, Banco is responsible for the strategic direction of the company and leads technology development, including the patented ETHERFAX and ETHERFAX SEN intellectual property. Banco helped organizations automate their fax server operations. As a visionary, he identified the need to leverage the cloud for secure document delivery and co-founded ETHERFAX in 2009 with other telecom industry veterans.

Check these out too...