Program promotes education and collaboration on risk management and third-party risk management through community outreach

Register Now

September  30, 2019 – Denver, Colorado Lark Security announced today the HITRUST Community Extension Program is coming to Denver  on November 21, 2019. Supported by HITRUST, hosted and facilitated by Lark Security , the one-day, no cost, event will provide organizations of all types and sizes an opportunity to engage with local peers to discuss the challenges, best practices and lessons learned in effectively implementing a risk management program, operating a third-party risk management program and improving cybersecurity practices by leveraging the HITRUST CSF and the HITRUST Approach.

“We are extremely pleased to be a part of the Community Extension Program in Denver,” said Nicholas Angotti, CEO of Lark Security.

Some of the topics that will be covered include:

  • Structuring and implementing an information risk management program
  • Considerations in implementing the HITRUST CSF
  • Leveraging the HITRUST CSF to implement the NIST Cybersecurity Framework
  • Considerations regarding a HITRUST CSF Assessment and reporting options
  • Leveraging the HITRUST Cyber Threat Catalogue
  • Implementing a third-party assurance program and effective vendor risk management
  • How to align information risk management and cyber insurance programs
  • Engaging in cyber information sharing and how it supports cyber threat management regardless of size or cyber maturity

“We are very excited to continue this program and to further HITRUST’s engagement with local  communities,” said Michael Parisi, Vice President, Assurance Strategy and Community Development, HITRUST. “ This program provides significant value by allowing organizations to engage with, and learn from others in the community about how they approach the challenges related to managing risk, controlling compliance costs while effectively implementing strong security and privacy posture into the foundation of an organization.”

With the persistence of cyber related threats, organizations are striving not just to enhance and improve their information risk management, regulatory compliance and cyber resilience programs – but do so in an efficient and effective manner. Because the HITRUST CSF, the HITRUST Approach and

CSF Assessment cyber threat sharing and response programs are so widely adopted and are key components of many organizations and third-party vendor strategies, this program will aid in streamlining adoption and promoting greater collaboration between organizations across the country. In addition, the growing number of CSF Assessors will be leveraged as resources across the country and will enable more ongoing community collaboration.

For more information about the Community Extension Program held in Denver, or to register, visit https://cvent.me/GV8N71

More events are happening in multiple cities within communities across the U.S. and Internationally with more added based on demand over the next 12 months. Information on the other Community Extension Program dates and locations can be found here.