Security News > 2019 > November > HITRUST adds new components to its Third-Party Risk Management Methodology

HITRUST adds new components to its Third-Party Risk Management Methodology
2019-11-14 02:15

HITRUST, a leading data protection standards development and certification organization, announced a major release of its HITRUST Third-Party Risk Management (“TPRM”) Methodology that introduces numerous new components including an Inherent Risk Questionnaire, Rapid Assessment, and Trust Score. Also announced today are enhancements to the HITRUST Assessment XChange (the “Xchange”) Manager platform to fully integrate the TPRM Methodology. This enables the XChange Manager platform to automate the TPRM process from the vendor qualification through the organization’s … More → The post HITRUST adds new components to its Third-Party Risk Management Methodology appeared first on Help Net Security.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/zgG4rxd7HOg/