Webinar produced by GRC World Forums in association with HiTrust

d54f46ff712b4a7f

WEBINAR SUMMARY

Event Timings:

  • Tuesday 28th January
  • GMT: 3pm - 4pm

REGISTER HERE

In today’s rapidly evolving digital landscape, managing risk and ensuring compliance are more critical than ever—especially as organizations increasingly integrate Artificial Intelligence (AI) into their operations. Join us for an enlightening webinar that explores how the HITRUST Assurance Program can serve as a cornerstone for robust security and compliance strategies in the age of AI.

Key Takeaways:

  • Understanding HITRUST Certification: Learn the core benefits of obtaining HITRUST certification and how it supports your overall cybersecurity framework.
  • Introduction to AI Security Assessments: Discover the new AI Security Assessments by HITRUST designed to address AI-specific security challenges.
  • Integration into Cybersecurity Strategies: Find out how to incorporate HITRUST’s AI security assessments into your existing cybersecurity strategies to enhance protection and compliance.
  • Practical Guidance from Experts: Gain insights from industry leaders on leveraging HITRUST’s tools to protect your organization and confidently meet compliance requirements.
  • This session is designed for cybersecurity professionals, compliance officers, and business leaders looking to deepen their understanding of AI security measures and enhance their compliance strategies with HITRUST’s proven frameworks. Join us to equip yourself with the necessary tools to tackle the challenges of AI security.

Format: 45 minute presentation, 15 minute live audience Q&A

REGISTER HERE

575f7d85418fa044

Jeremy Huval

Jeremy Huval

Chief Innovation Officer, HITRUST

Jeremy Huval leads the development and execution of HITRUST’s innovation strategy, ensuring new solutions deliver value to customers, assessors, and relying parties. He oversees the rollout of HITRUST’s products and capabilities, supporting both the HITRUST Standards Development Organization and the HITRUST Assurance Program. With over a decade of experience in IT audit and compliance, Jeremy brings deep expertise in IT security, systems development, robotic process automation, and IT audits. 

 

Ryan Patrick

Vice President of Adoption, HITRUST

Ryan Patrick brings over 20 years’ experience in security and information technology. Prior to joining HITRUST, Ryan served as the Senior Vice President of Security for Intraprise Health. Working within organizations like MetLife and Memorial Sloan-Kettering Cancer Center as a security analyst, Ryan has gained a wealth of experience conducting risk assessments against HIPAA, ISO 27001, NIST 800-53 and PCI-DSS.

 

REGISTER HERE

This Webinar produced by GRC World Forums in association with HiTrust, who will be joint controllers of your data. Please read our Privacy Notice below the registration form for more info.


PRIVACY NOTICE
This webinar is run by GRC World Forums Ltd (GRC), in association with the sponsor, HITRUST (“the Sponsor”), who are joint controllers of your data for the purposes of the UK GDPR and General Data Protection Regulation. Your registration details are requested so that the webinar can be delivered to you and for marketing and analytical purposes. GRC and the Sponsor aim to provide free and fair access to the best industry content and in return for providing this content free of charge, GRC and the Sponsor would like to contact you about products and services that you may find interesting We do understand that not everyone wishes to receive updates. You are able to unsubscribe at any time by following the links in any marketing emails you receive or by emailing privacy@dataprotectionworldforum.com. Your information will not be passed on to any third parties. View our Privacy Policy -  HERE View HITRUST’s Privacy Policy - HERE