Microsoft Azure earns HITRUST CSF certification

Microsoft Azure earns HITRUST CSF certification
Azure is one of the first hyper-scale cloud computing platforms to be certified for healthcare

Rebecca Gibson |


Microsoft Azure has become one of the first hyper-scale cloud computing platforms to be certified by the Health Information Trust Alliance (HITRUST) for use in the healthcare industry.

Founded in 2007, HITRUST has established a comprehensive risk management framework to improve data security and ensure regulatory compliance in the healthcare industry.

Microsoft Azure was granted HITRUST CSF certification because it complies with legislative, security and privacy requirements including HIPAA, PCI, ISO 27001, and MARS-E. It also complies with industry best practices.

“HITRUST has been working with the industry to ensure the appropriate information protection requirements are met when sensitive health information is accessed or stored in a cloud environment,” said Ken Vander Wal, chief compliance officer at HITRUST. “By taking the steps necessary to obtain HITRUST CSF Certified status, Microsoft Azure is distinguished as an organisation that people can count on to keep their information safe.

Achieving HITRUST CSF certification enables Microsoft to move a step closer to achieving its goal of empowering every person and every organisation on the planet to achieve more.

“Achieving HITRUST CSF Certification is an awesome example of Azure removing yet another hurdle so a large and important aspect of our global society, i.e., healthcare industries and professionals, can confidently and securely leverage the services, efficiencies, and power of Microsoft Azure,” said Alice Rison, senior director of Microsoft Azure, in a Microsoft blog post.

Subscribe to the Technology Record newsletter


  • ©2024 Tudor Rose. All Rights Reserved. Technology Record is published by Tudor Rose with the support and guidance of Microsoft.