Security News > 2019 > October > HITRUST CSF 9.3 adds CCPA, SCIDSA, and NIST SP 800-171 authoritative sources

HITRUST CSF 9.3 adds CCPA, SCIDSA, and NIST SP 800-171 authoritative sources
2019-10-28 04:15

HITRUST, a leading data protection standards development and certification organization, announced the availability of version 9.3 of the HITRUST CSF information risk and compliance management framework, further delivering on its mission of One Framework, One Assessment, Globally. HITRUST CSF version 9.3 now incorporates and harmonizes 44 authoritative sources, most recently adding one new data privacy-related and two new security-related authoritative sources, as well as updating six existing sources as compared to the previous release. As … More → The post HITRUST CSF 9.3 adds CCPA, SCIDSA, and NIST SP 800-171 authoritative sources appeared first on Help Net Security.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/ncBIN4G1pOo/