HITRUST and SOC 2 Data Security
Prioritizing Data Security: How Buxton is Leading the Way

Prioritizing Data Security: How Buxton is Leading the Way

In today's digital age, data breaches pose a considerable threat to healthcare organizations. The bad news is that these threats are common occurrences with steep consequences. The good news is that these threats are avoidable. By prioritizing data security and ensuring their  third-party partners do the same, healthcare organizations can minimize the threat of a data breach and protect patient trust. 

The Consequences of a Data Breach 

The chances of a data breach is higher in healthcare than in most other industries. Per the Black Book Market Research report, 96% of healthcare organizations have experienced a data breach at some point in the past, and 57% have experienced more than five data breaches. Additionally, the 2023 Protenus Breach Barometer looked at the impact of data breaches on healthcare, reporting that over 59 million patient records were breached.  

As the numbers show, data breaches in healthcare pose a severe threat to organizations as patient health records, personal information, and financial data can all be compromised. This can lead to a loss of trust, reputational damage, and potential legal consequences for a healthcare organization. One poll by the Black Book Market Research shows just how much patient trust is at stake. Their survey of 3,500 healthcare consumers found that 93% of patients would consider switching to a different healthcare provider if their current provider experienced a data breach. 

In addition to the reputational damages, healthcare organizations are also dealt a significant financial blow. According to the Cost of a Data Breach Report by IBM, healthcare breach costs have hit a record high with the highest average cost of a data breach at $10.10 million in 2022, increasing 41.6% since the 2020 report.  

While healthcare data breaches can have severe consequences, healthcare organizations can take steps to prevent them. One such step is undergoing intensive audits like SOC 2 and HITRUST and partnering with organizations who are similarly compliant. 

The Importance of Partnering with the Right Organizations 

Since nearly 20% of breaches occurred because of a comprise at a business partner (IBM), it is imperative that healthcare organizations can trust the third-party companies with whom they choose to partner – a trust that Buxton has taken very seriously. As a data analytics company that works with healthcare organizations and handles PII/PHI and other sensitive health information, Buxton understands the importance of data security in healthcare and has taken significant steps to obtain SOC 2 Type II and HITRUST attestation. 

What does this mean? To start, SOC 2 and HITRUST attestation reports address different information security objectives. While a SOC 2 report provides assurance of an organization's controls over selected AICPA criteria, HITRUST is based on a rigorous set of information security requirements that is tailored to the protection of Protected Health Information (“PHI”) as well as other confidential data.  

Additionally, the HITRUST framework is designed to address components from over 40 authoritative sources for information security frameworks, including HIPAA, NIST, CIS, FedRAMP, GDPR, and ISO 27001. Both reports are issued by independent third-party auditors, but a HITRUST examination involves the testing of more controls in order to address more security requirements. This makes it a more comprehensive framework, and consequently requires an audit with a much broader scope. 

Buxton's commitment to data security, as demonstrated by our SOC 2 Type II and HITRUST attestations, serves as an excellent example of how healthcare partners can lead the way in securing sensitive data in the healthcare industry.  

Bottom Line 

Data security is crucial in the healthcare industry, where the consequences of a data breach can be severe. Healthcare organizations who partner with third party vendors should ensure these companies prioritize data security and have undergone rigorous data security audits, such as SOC 2 Type II and HITRUST. By doing so, healthcare organizations can mitigate the risks associated with a data breach and protect their patients' sensitive information. 

References: