You are currently viewing Mauldin & Jenkins, LLC, Achieves HITRUST Authorized External Assessor Designation

Mauldin & Jenkins, LLC, Achieves HITRUST Authorized External Assessor Designation

  • Post published:February 17, 2021
  • Post category:News / Press

Mauldin & Jenkins, LLC, a leading provider of assurance, tax, consulting, and advisory services, is proud to announce that it has been designated as a HITRUST Authorized External Assessor by HITRUST. With this achievement, Mauldin & Jenkins is now approved to provide services using the HITRUST CSF, a comprehensive security framework that addresses the multitude of security, privacy and regulatory challenges facing organizations in order to comply with healthcare (HIPAA, HITECH), third-party (PCI, COBIT), government (NIST, FTC) and other industry specific regulations and standards.

Authorized External Assessors such as Mauldin & Jenkins are critical to helping uphold information security and privacy standards for various industries of varying size and complexity. These Assessors serve as a core component of the HITRUST CSF by providing trained resources to assess compliance with security control requirements and document corrective action plans that align with the HITRUST CSF, as well as assessment and remediation services to all industries that deal with PHI and/or PII.

“We are excited to launch the services available through the HITRUST Authorized External Assessor designation,” says Hanson Borders, Managing Partner of Mauldin & Jenkins. “These services will complement our existing risk management and control evaluation services. We look forward to working with the HITRUST organization and its team members.”

To obtain a HITRUST Validated Assessment, an organization must pass a third-party compliance assessment performed by an Authorized HITRUST External Assessor. The assessment verifies the organization meets industry-defined information security requirements, which are particularly important to organizations that access, store, or exchange sensitive information.

“Becoming a HITRUST Authorized External Assessor demonstrates not only our Firm’s, but also our professionals’ commitment to being a leading provider of Information Security, Privacy and Regulatory compliance services,” Jameson Miller, CPA, CISA, CISSP, CCSFP, CHQP and Partner with the Firm states. “Through the utilization of the comprehensive HITRUST CSF, we can efficiently assess and report on multiple security and privacy-related regulations, standards and frameworks within a single assessment, which ultimately reduces our client’s compliance burdens.”