HITRUST CSF 9.3 adds CCPA, SCIDSA, and NIST SP 800-171 authoritative sources - Help Net Security

HITRUST, a leading data protection standards development and certification organization, announced the availability of version 9.3 of the HITRUST CSF information risk and compliance management framework, further delivering on its mission of One Framework, One Assessment, Globally.


HITRUST CSF version 9.3 now incorporates and harmonizes 44 authoritative sources, most recently adding one new data privacy-related and two new security-related authoritative sources, as well as updating six existing sources as compared to the previous release.


As security and privacy requirements change in response to new and updated laws and regulations, or breaches and other cyber events, HITRUST is committed to maintaining and expanding the relevancy and applicability of the HITRUST CSF to meet the evolving regulatory and risk management landscape and associated control requirements.


HITRUST CSF v9.3 updates include:


The California Consumer Privacy Act (CCPA) 1798 – requiring qualifying or ..

Support the originator by clicking the read the rest link below.