Register
Login
0 item(s) - $0.00
Your shopping cart is empty!
+
Home
Training Schedule
Combo Sale
Public CHP Sale
Virtual CHP Sale
CCSA℠ + CSCS™
Cyber Defense Package | CHP + CCSA℠ + CSCS™ + CCP + CCA
DoD CMMC Package | CCA + CCP
Cyber Compliance Package | CHP + CCSA℠ + CSCS™
Programs
HIPAA
Virtual HIPAA Assessment
HIPAA Policy
HIPAA Procedure
Checklist
HIPAA Compliance
QRC
HIPAA Quick Reference
HIPAA Final Rule Quick Reference Card
HIPAA Privacy Rule Quick Reference Card
HIPAA Security Rule Quick Reference Card
HIPAA Security Rule Self-Attestation Questionnaire (SAQ)
HIPAA Security Rule/ISO 27001 Mapping Matrix
HITRUST
Workshop
NIST
Consulting/Readiness Program
NIST Cybersecurity Framework Evidence Consulting - 50 Hrs
NIST Cybersecurity Framework Evidence Readiness
NIST Cybersecurity Framework Policy Consulting - 25 Hrs
NIST Cybersecurity Framework Policy Readiness
NIST Cybersecurity Framework Procedure Consulting - 50 Hrs
NIST Cybersecurity Framework Procedure Readiness
NIST Cybersecurity Framework Readiness Program
Templates
NIST SP 800-53 R5 Policy Template
NIST SP 800-53 R5 Procedure Template
NIST 800-171 Policy Template
NIST Cybersecurity Framework Policy Template
NIST Cybersecurity Framework Procedure Template
QRC
CMMC
Classes
CCP Public Class
CCP Virtual Class
CCA Public Class
CCA Virtual Class
Practice Quiz
CCP Practice Quiz
CCA Practice Quiz
CCP & CCA Practice Quiz
Templates
CMMC L1 Policy Template
CMMC L1 Procedure Template
CMMC L2 Policy Template
CMMC L2 Procedure Template
CMMC Level 1 Self-Assessment Portal
CMMC Level 2 Readiness Portal
CMMC LTP Login
Training Options
Virtual
Online Virtual CHP
Online Virtual CCP
Online Virtual CCA
Workshop/Webinars
Public
Certified CMMC Professional (CCP)
Certified HIPAA Professional (CHP)
Certified CMMC Assessor (CCA)
Portal Subscription
CCP Portal Subscription
CCA Portal Subscription
CCP & CCA Portal Subscription
CHA™ Portal Subscription
CHP Portal Subscription
CSCS™ Portal Subscription
CCSA℠ Portal Subscription
Online Certification
Exam
CHP Exam
CSCS™ Exam
CCSA℠ Exam
CHA™ Exam
Renewals/Retake
Certification Renewal
CHP Renewal
CSCS™ Renewal
CCSA℠ Renewal
CHA™ Renewal
Certification Retake
CHP Retake
CSCS™ Retake
CCSA℠ Retake
CHA™ Retake
Others
Study Guide
CHP Study Guide
CSCS™ Study Guide
CCSA℠ Study Guide
CHA™ Study Guide
Templates
Policy Template
Procedure Template
Quick Reference Card
Cyber Plans
Ransomware Readiness Plan
Cyber Incident Response Plan
Enduser Training
HIPAA Information Security
Insider Threats
Toolkit
HIPAA Toolkit
CMMC Toolkit
NIST SP 800-171 r2 Toolkit
NIST SP 800-53 r5 Toolkit
IT Toolkit
PCI DSS Toolkit
23 NYCRR 500 Toolkit
CCPA Toolkit
Incident Response Toolkit
Mappings Toolkit
GDPR Toolkit
ISO 27001 Toolkit
NIST Cybersecurity Framework Toolkit
FAQ
CHP
CSCS™
CCSA℠
HITRUST Proposal
Form will load after captcha is verified
HITRUST Proposal
HITRUST SOW Request a Proposal Form
HITRUST® Inquiry Form
1. Please enter your organization name
*
2. Please enter the Name of the main Point of Contact for the engagement
*
3. Please provide the Title for the Point of Contact
*
4. Please enter the email address for the Point of Contact
*
5. Please enter the phone number for the Point of Contact
*
6. Website
*
7. Please provide your address
8. City
*
9. State
*
10. Country
*
-Select-
11. Postcode
*
12. What type of Assessment(s) are you interested in?
i1 Readiness Assessment
i1 Validated Assessment
r2 Readiness Assessment
r2 Validated Assessment
I don’t know! I need guidance
13. What is your entity "Type"?
*
Covered Entity
Business Associate
Other
14. What line of business best describes your organization?
*
Health Plan / Insurance / PBM
Medical Facility / Hospital
Physician Practice
Pharmacy Company
Health Information Exchange (HIE)
Bio Tech
IT Service Provider
Non-IT Service Provider
Third-Party Processor
Other
15. Which locations will be included in the assessment scope?
*
USA Only - single location
USA Only - multiple locations, same state
USA Only - multiple locations / multiple states
USA & Off-shore
Offshore Only
16. Do you offer Infrastructure as a Service (IaaS)?
Yes
No
17. Please enter the number of Employees
18. What is the business driver for the Assessment?
Contract / Business Requirement
To demonstrate risk management posture to the Board/Business Partners
Other
19. Total Number of Records Held
Less than 1 Million
1 Million – 10 Million
Greater than 10 Million
10 Million - 60 Million
Greater than 60 Million
System Information
Information about the in-scope systems
20. Please enter the number of sites to be included In-Scope
21. Select ALL that apply to the In-Scope terms
Accessible from the Internet
Accessible by a Third-Party (e.g., for support or maintenance)
Transmits or receives data with a Third-Party/business partner
Accessible from a public location (e.g., kiosk)
Mobile devices are used in the environment (e.g., laptops, smartphones)
22. Select the number of interfaces to other systems
Fewer than 25
25 to 75
Greater than 75
23. Select the number of In-Scope users
Fewer than 500
500 to 5,500
Greater than 5,500
24. Select the number of transactions per day
Fewer than 6,750
6,750 to 85,000
Greater than 85,000
25. Is any part of the In-Scope environment hosted in the cloud?
Yes
No
26. Does the In-Scope environment allow dial-up/dial-in capabilities (i.e., functional analog modems)?
Yes
No
27. Is In-Scope information sent and/or received via fax machine (i.e., an actual machine, excluding eFax or scan to email)?
Yes
No
28. Are hardware tokens used as an authentication method within the In-Scope environment?
Yes
No
29. Are wireless access points allowing access to the In-Scope environment in place at any of the organization's In-Scope facilities?
Yes
No
30. Does the organization perform information systems development (either in-house or outsourced) for any In-Scope system, system service, or system component?
Yes
No
31. Does the organization use any part of the In-Scope systems, system components, or system services to sell goods and/or services?
Yes
No
32. Is In-Scope information sent by the organization using courier services, internal mail services, or external mail services (e.g., USPS)?
Yes
No
33. Does the organization allow personally-owned devices to connect to In-Scope organizational assets (i.e., BYOD - bring your own device)?
Yes
No
34. Do any of the organization's personnel travel to locations the organization deemed to be of significant risk?
Yes
No
35. Does the organization allow the use of electronic signatures to provide legally binding consent within the In-Scope environment, e.g., Simple or Basic Electronic Signatures (SES), Advanced Electronic or Digital Signature (AES), or Qualified Electronic or Digital Signatures (QES)?
Yes
No
Risk Factors
36. Please select ALL of the regulations you wish to include in your Assessment.
HIPAA Compliance
FISMA (Federal Information Security Management Act) Compliance
FTC (Federal Trade Commission) Red Flags Rule Compliance
Joint Commission Accreditation
PCI Compliance (Payment Card Industry)
State of Massachusetts Data Protection Act
CMS (Centers for Medicare & Medicaid) Minimum Security Requirements
State of Nevada Security of Personal Information Requirements
Texas Health and Safety Code
MARS-E Requirements (Minimum Acceptable Risk Controls for Exchanges)
FTI Requirements (Federal Tax Information Security)
EU GDPR
CA Civil Code 1798.81.5
EHNAC Accreditation
Banking Regulations
FedRAMP Certification
23 NYCRR 500
IRS Pub 1075 Compliance
21 CFR Part 11
HITRUST De-ID Framework Requirements
CCPA
CRR V2016
Singapore Personal Data Protection Act
SCIDSA Requirements
Other
Comments
Please enter any additional information you would like to provide
Captcha
Please complete the captcha validation
Submit