HIPAA Security Rule Crosswalk to NIST Cybersecurity Framework

U.S. Department of Health and Human Services, Office for Civil Rights. (2016). HIPAA Security Rule Crosswalk to NIST Cybersecurity Framework.
This document maps paths between two seminal healthcare cybersecurity documents. It can help healthcare planners use the Cybersecurity Framework as a “common language” and identify gaps to boost compliance with the Security Rule.
Rate: Favorite:
You must Login to add a comment
  • This item doesn't have any comments

Enter your email address to receive important announcements and updates through the ASPR TRACIE Listserv.