Skip to main content

Snowflake Achieves New HITRUST Risk-based, 2-Year Certification to Manage Risk, Improve Security Posture, and Meet Compliance Requirements

With new HITRUST Risk-based, 2-year Certification, Snowflake remains committed to meeting key regulations and protecting sensitive information

Snowflake, the Data Cloud company, today announced that it has achieved HITRUST r2 Certification for information security.

With HITRUST Risk-based, 2-year (r2) Certified status, Snowflake’s Healthcare & Life Sciences Data Cloud has replaced its outgoing certification with a significantly expanded scope and continues to satisfy key regulations and industry-defined requirements for managing healthcare data. This achievement places Snowflake in an elite group of organizations worldwide that have earned this certification. By including federal and state regulations, standards, and frameworks, and incorporating a risk-based approach, the HITRUST Assurance Program helps organizations address security and data protection challenges through a comprehensive and flexible framework of prescriptive and scalable security controls. In addition, HITRUST is a certifiable and recommended framework trusted by many health networks and hospitals to manage risk.

“The Data Cloud, a live, connected ecosystem of healthcare data, promotes better outcomes for patients and provides a reimagined approach to interoperability,” said Jesse Cugliotta, Global Industry Lead - Healthcare and Life Sciences at Snowflake. “Continuing to meet HITRUST standards for health care data ensures that Snowflake is the right partner for healthcare and life science organizations who are looking to unlock the value of their data.”

Snowflake has also joined the HITRUST Shared Responsibility and Inheritance Program offering our customers and business partners a HITRUST Shared Responsibility Matrix® (SRM) to reduce time, effort and costs associated with risk management and data protection assurances by inheriting security controls and sharing prior HITRUST Validated or Certified Assessment results.

This allows customers to deploy business solutions into Snowflake and take advantage of over 400 inheritable controls, which creates efficiencies and time savings for customers looking to leverage Snowflake’s platform and ensure that customer data is protected.

“In today’s ever-changing threat landscape, HITRUST is continually innovating to find new and creative approaches to address challenges,” said Jeremy Huval, Chief Innovation Officer, HITRUST. “Snowflake’s HITRUST Risk-based 2-year Certification is evidence that they are at the forefront of industry best practices for information risk management and compliance.”

For more information on Snowflake’s Health and Life Sciences Data Cloud and HITRUST Program, visit here.

About Snowflake

Snowflake enables every organization to mobilize their data with Snowflake’s Data Cloud. Customers use the Data Cloud to unite siloed data, discover and securely share data, and execute diverse analytic workloads. Wherever data or users live, Snowflake delivers a single data experience that spans multiple clouds and geographies. Thousands of customers across many industries, including 510 of the 2022 Forbes Global 2000 (G2K) as of July 31, 2022, use Snowflake Data Cloud to power their businesses. Learn more at snowflake.com.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.