Sign In  |  Register  |  About Los Altos  |  Contact Us

Los Altos, CA
September 01, 2020 1:26pm
7-Day Forecast | Traffic
  • Search Hotels in Los Altos

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

CallMiner Achieves HITRUST CSF® Certification to Manage Risk, Improve Security Posture, and Meet Compliance Requirements

HITRUST CSF Certification validates CallMiner is committed to meeting key regulations and protecting sensitive information

CallMiner, the leading provider of conversation analytics to drive business improvement, today announced that its HITRUST boundary has earned Certified status for information security by HITRUST. HITRUST CSF Certified status demonstrates that CallMiner’s HITRUST boundary has met key regulations and industry-defined requirements and is appropriately managing risk.

CallMiner is leveraged by global organizations, across a range of industries, to uncover insights from customer interactions and drive transformational growth and improvement. In particular, for many healthcare organizations, these conversations happen with patients in the contact center – handling sensitive information related to appointments, prescriptions, billing, and more. Achieving the HITRUST CSF is validation that CallMiner is committed to delivering the technology and security that its customers require.

“While the conversations that organizations have with their customers contain the insights to drive business improvement, they are also highly sensitive. For this reason, CallMiner is constantly striving to deliver the highest level of data security and protection possible,” said Paul Bernard, president and CEO, CallMiner. “The HITRUST certification demonstrates our commitment to meeting today’s complex compliance and privacy requirements, as well as delivering the most comprehensive conversation analytics platform.”

This achievement places CallMiner in an elite group of organizations worldwide that have earned this certification. By including federal and state regulations, standards, and frameworks, and incorporating a risk-based approach, the HITRUST CSF helps organizations address these challenges through a comprehensive and flexible framework of prescriptive and scalable security controls.

“In today’s ever-changing threat landscape, HITRUST is continually innovating to find new and creative approaches to address challenges,” said Jeremy Huval, Chief Innovation Officer, HITRUST. “CallMiner’s HITRUST CSF Certification is evidence that they are at the forefront of industry best practices for information risk management and compliance.”

Learn more about how CallMiner works with healthcare organizations here.

About CallMiner

CallMiner is the global leader in conversation analytics to drive business performance improvement. Powered by artificial intelligence and machine learning, CallMiner delivers the industry’s most comprehensive platform to analyze omnichannel customer interactions at scale, allowing organizations to interpret sentiment and identify patterns to reveal deep understanding from every conversation. By connecting the dots between insights and action, CallMiner enables companies to identify areas of opportunity to drive business improvement, growth and transformational change more effectively than ever before. CallMiner is trusted by the world’s leading organizations across retail, financial services, healthcare and insurance, travel and hospitality, and more. To learn more, visit CallMiner.com, read the CallMiner blog, or follow us on Twitter, LinkedIn and Facebook.

CallMiner Achieves HITRUST CSF® Certification to Manage Risk, Improve Security Posture, and Meet Compliance Requirements

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 LosAltos.com & California Media Partners, LLC. All rights reserved.