TMCnet News

Plexina, an Innovative Solutions Provider and Creator of the Plexina Platform for Enterprise Clinical Content Management, Completes Cloud Security Assessment
[December 11, 2017]

Plexina, an Innovative Solutions Provider and Creator of the Plexina Platform for Enterprise Clinical Content Management, Completes Cloud Security Assessment


WASHINGTON, Dec. 11, 2017 /PRNewswire/ -- stackArmor announced today the successful completion of the security assessment and vulnerability scanning of Plexina's DevOps Enterprise. Plexina is the creator of the Plexina Enterprise Services Platform for Clinical Content Management which operates both on-premise and in the AWS cloud. Plexina engaged stackArmor to conduct a cybersecurity assessment and vulnerability scan of their SaaS solution that supports its Canadian and U.S. customers and partners. Plexina partners with health systems to accelerate the development and deployment of clinical practice standards.

"Cybersecurity compliance and vulnerability assessments for highly regulated customers in healthcare and financial services need highly specialized knowledge and experience. We are proactively working to support our customers' plans for operating the Plexina platform in secure cloud deployments," said Plexina CEO Basil Baluta. "stackArmor did a thorough review of our AWS architecture and conducted a full-stack vulnerability and penetration scan to ensure the integrity of our platform hosted on the Amazon Cloud."

stackArmor assists SaaS businesses to meet compliance and cybersecurity requirements for cloud-hosted workloads. stackArmor has developed a simple and easy to understand framework that complies with NIST SP 800-171, FedRAMP, FISMA, HIPAA and ISO 27001 requirements. stackArmor ThreatAlertTM is designed to help organizations and key stakeholder quickly and easily understand risks and act on improving their cybersecurity posture. stackArmor ThreatAlertTM is a unique service that combines expert human intelligence and automated scanning to provide a set of actionable results that address cloud security controls relevant to the customers' business and industry. The methodology and security controls assessed are drawn from NIST Special Publication 800-53 rev 4, Center for Internet Security (CIS) 20 Security Controls and ISO/IEC 27001/27002 standards.

"Plexina provide an exciting on-premise and cloud-based healthcare focused platform that must meet or exceed stringent security and compliance requirements from customers concerned about third-party risk. A holistic security architecture review with vulnerability and penetration scanning help identify risks," said Terry Grogan, Director of stackArmor's Security and Compliance practice. "Based on our experience in engineering full-stack cloud solutions for healthcare, financial services, government and security-focused commercial clients, we helped Plexina conduct a thorough security assessment with recommendations to meet client and industry security requirements."



stackArmor's certified Cybersecurity Subject Matter Experts and certified AWS Solution Architects worked closely with the Plexina team to develop a cybersecurity vulnerability and penetration testing solution to help identify risks and implement industry best practices for Plexina's SaaS platform on AWS.

"Cloud-based SaaS businesses are increasingly subjected to stringent cybersecurity assessments and audits that must meet NIST, HIPAA, FedRAMP, FISMA or ISO 27001 security standards," said Gaurav "GP" Pal, stackArmor Founder and CEO. "I am impressed by Plexina's leadership that values security with a commitment to cybersecurity best practices. They have demonstrated great understanding of the paramount need for security and have invested early on in an independent security and vulnerability audit to ensure the security and integrity of SaaS platforms on AWS."


About stackArmor

stackArmor is a full-stack cloud solutions provider and advanced AWS Partner Network member with a focus on security and compliance. stackArmor's engineers are certified and trained in cloud architecture & design, systems engineering, networking and routing, and security design & compliance. Our customers include Software-As-A-Service (SaaS) providers, Non-Profit, Financial, Healthcare and Global Public Sector clients with strong security and compliance requirements including ISO 27001, NIST, 800-171, HIPAA, FFIEC, FISMA, FedRAMP, and DISA standards.

http://www.stackArmor.com

About Plexina

Plexina Inc. is an innovative solutions provider and creator of the Plexina Platform for Clinical Content Management. Founded in 2005, Plexina has grown its operation across Canada and the U.S., partnering with health systems to accelerate the development and deployment of clinical content, engage clinicians in effective collaborative reviews, improve access to standardized clinical practice, and support governance teams with effective management tools. The Plexina Enterprise Services Platform is the integrated suite of tools and operational best practices that support people, process, and practice within your organization. http://plexinasolutions.com

Media Contact

Neha Khatri
https://www.stackArmor.com

Cision View original content with multimedia:http://www.prnewswire.com/news-releases/plexina-an-innovative-solutions-provider-and-creator-of-the-plexina-platform-for-enterprise-clinical-content-management-completes-cloud-security-assessment-300569607.html

SOURCE stackArmor


[ Back To TMCnet.com's Homepage ]