A Deep Dive into the Future of Cybersecurity and Risk Management

HITRUST Collaborate 2024 was more than just a series of sessions; it was a journey through the evolving landscape of cybersecurity and risk management. In addition to offering invaluable insights, it was an opportunity for the HITRUST community to network, share thought leadership, and discuss the future path of the framework.  

Foundational Sessions and Key Updates

The day began with a warm welcome and a series of foundational sessions:

  • A roundtable specifically designed for CISO’s to discuss AI, how it is changing our way of working; how it can be leveraged in your current workflow; and how HITRUST can help secure the model.
  • An introductory session that provided a comprehensive understanding of HITRUST and the MyCSF tool. This was a great opportunity for assessors and assessed entities alike, as it gave an overview of where MyCSF is in 2024.
  • Crucial updates for assessors to stay current with program changes.
  • An interactive session for addressing questions from relying parties and vendors.
  • There also was a deep dive into the basics of AI security, setting the stage for the advanced discussions.

This first part of the day was instrumental in laying the groundwork for the conference, ensuring all attendees were well-prepared for the more advanced discussions to follow.

Strategic Insights and Industry Perspectives

As the clock struck one, the conference officially kicked off with “Charting the Path Forward” was a panel discussion featuring industry leaders sharing their insights on future trends and challenges. Daniel Nutkis, Founder and CEO, walked us through the incredible journey HITRUST has taken in the past 17+ years.

The afternoon sessions on the first day provided strategic insights and industry perspectives, highlighting future trends and challenges in cybersecurity. The highlight of the afternoon was the session on HITRUST Strategy, Direction, and Roadmap. It was fascinating to hear about HITRUST’s strategic direction and future plans including the release of 11.4 and further integration of AI-based frameworks. The Ransomware Threat and The Resilience Imperative did a great job addressing the growing threat of ransomware and strategies to build resilience.

These sessions offered a roadmap for the future, providing attendees with valuable insights into the strategic direction of HITRUST and the broader cybersecurity landscape.

AI Security and Risk Management

Day two delved into the complexities of AI security and risk management, offering practical advice and best practices for managing AI risks. AI is in the foreground of most IT-related conversations both in its benefits and risks:

  • AI: Understanding, Managing, and Communicating the Risks: A main stage session focused on AI risk management and security.
  • Adapting to Emerging Risk Landscapes with AI Assurance: Was an in-depth look on how AI can help manage emerging risks.
  • Navigating AI Adoption for HITRUST Compliance & Cyber Insurance Optimization: We discussed strategies for AI adoption and how to leverage cyber assurance to gain compliance.

This deep dive into AI security equipped attendees with the knowledge and tools needed to manage AI risks effectively, with the ultimate goal of embracing the technology.

Enhancing Cybersecurity and Compliance

The conference also focused on enhancing cybersecurity and compliance, with sessions dedicated to practical applications and best practices with such sessions as: Turning Your Security-First Approach Into a Competitive Advantage; Leveraging HITRUST for Medical Device Cybersecurity Compliance and Resilience; and Assess Once, Report to Many: Getting More Value and Efficiency from Your Assessment. One of the standout sessions was on the Relevance & Reliability of HITRUST Certifications, highlighting how less than 1% of HITRUST certifications experience breaches. This was a testament to the robustness of the HITRUST framework.

In addition, I had the opportunity to speak on stage with Microsoft’s David Houlding, Director of Global Healthcare Security and Compliance Strategy and Kristin Cloy, Senior Director at HITRUST about the challenges of and Solutions for adhering to a global compliance landscape.

My colleagues Lexie Jurgielewicz, Manager, and Katelyn Stansfield, Sr. Consultant also had an opportunity to speak with Greg Shapley, Sr. Vice President of IT & Security at Wondr Health about his experience transitioning from MyCSF Version 9 to Version 11. Lexie and Katelyn are experts in the field, and have developed a method to analyze, quantify, and identify the necessary changes an organization needs to make to comply with Version 11. This has proven to be exceptionally helpful, as we are finding clients either underestimate or incorrectly appreciate the conversion to version 11.

Each session demonstrated how HITRUST helps organizations take a security-first approach and provides practical advice on enhancing cybersecurity and compliance.

Workforce Development and Networking

Building the workforce of the future and networking were key themes at the conference, with sessions and events designed to foster connections and share strategies. For example, Building The Workforce of The Future: Strategies to Attract, Grow, and Retain Talent was an insightful panel discussion on workforce development in the cybersecurity field.

We also got to have a little fun! In addition to networking with my colleagues in the energy-filled hallways, HITRUST held a happy hour on the hotel roof to give attendees to connect and network in a relaxed setting.

Last but not least, we converged upon the Cowboy’s practice field for a night of tacos, drinks, and football challenge games. I can assure you that I won’t be entering the draft anytime soon!

LBMC is here to help

HITRUST Collaborate 2024 provided a comprehensive overview of the current and future landscape of cybersecurity and risk management. The conference offered invaluable insights, practical advice, and numerous networking opportunities.

Whether you are starting your HITRUST journey or have been on this ride for years, LBMC is here to help you navigate these updates. As the leader of the “10-year club” of HITRUST assessors, LBMC stands as the longest-serving assessor in the business with the most experienced team in the industry. We have helped countless organizations reach their HITRUST CSF Certification goal.

Ready to elevate your cybersecurity strategy? Contact LBMC today to learn how we can help you achieve your goals.

Content provided by LBMC’s Senior Manager Jesse Goodale.