Aprio Achieves HITRUST® Authorized External Assessor Designation

October 22, 2020

Atlanta – October 20, 2020 – Aprio LLP, a nationally recognized, CPA-led business advisory firm and leading provider of Information Assurance and Risk Management Services, announced today that it has been designated as a HITRUST Authorized External Assessor by HITRUST. With this achievement, Aprio is now approved to provide services using the HITRUST CSF®, a comprehensive security framework that addresses the multitude of security, privacy and regulatory challenges facing organizations in order to comply with healthcare (HIPAA, HITECH), third-party (PCI, COBIT), government (NIST, FTC) and other industry specific regulations and standards. For more information, visit us here

Authorized External Assessors are critical to helping uphold information security and privacy standards for companies of varying size and complexity and are a core component of the HITRUST CSF program by providing trained resources to assess compliance with security control requirements and document corrective action plans that align with the HITRUST CSF. HITRUST Authorized External Assessors such as Aprio serve as a key component of the program by providing assessment and remediation services to all industries that deal with Protected Health Information (PHI) and/or Personally Identifiable Information (PII).

“As a top 50 CPA firm with a Healthcare IT practice, becoming a HITRUST CSF Authorized External Assessor was essential to the growth of our practice,” said Dan Schroeder, Partner-in-Charge of Information Assurance Services. “Adding HITRUST to Aprio’s comprehensive list of privacy and security assessment, certification and audit services enables our team to better service the needs of our Healthcare IT clients that serve payers and providers that demand higher levels of assurance.”

Stay informed with Aprio.

Get industry news and leading insights delivered straight to your inbox.

Stay informed with Aprio. Subscribe now.