SlideShare a Scribd company logo
1 of 2
Download to read offline
ViaWest and the ViaWest logo are registered trademarks of ViaWest, Inc.
To learn more about additional ViaWest solutions, contact us at 1-877-448-9378 or sales@viawest.com
HIPAA Compliant Protection on
the Ground and in the Cloud
HIPAA Compliant Cloud
Features
PRODUCT DATA SHEETS
ViaWest’s HIPAA Compliant Cloud is purpose built for the heavily regulated healthcare and life science sectors
offering you a fully audit-ready Compliance-as-a-Service solution to meet your IT and compliance needs. With
increased regulation comes increased risk and complexity surrounding HIPAA compliance. Businesses associated
with healthcare are faced with the challenge of securing internal infrastructures and data like never before. Without
physical security, proper infrastructure, power and HVAC redundancies and advanced IT engineering know-how,
companies run the risk of non-compliance.
Comprehensive and Compliant Network Security
• Redundant firewalls
• Intrusion detection/prevention
• Log collection and change management
• Attack prevention and network forensics
• Vulnerability assessments and penetration testing
• Two factor authentication
• Monitoring and reporting
Full Service Administration
• OS hardening and management
• Patching and updates
• Anti-virus protection
• File integrity monitoring
• Configuration review
• Segmentation and access controls
• Performance reporting and notification
Best-in-Class Infrastructure
• Industry leading VMware Technology
• Cisco Powered architecture
• Compliant data center infrastructure 	
(SSAE16 Type II, PCI Sections 9/12)
HIPAA Compliant Cloud
Daily Log Reviews
Manages Firewall Rules
Manages and Reports
Trend Deep Security -
Providing Highly
Scalable Cloud Security
Provides Design Network
Segmentation for Ultimate
Cloud Economics
Manages Logs for
Web Application
Firewall
Manages Your 2-Factor
Authentication Compliant
Security Tools
Custom Built
Security Platforms
Access to internet
External Communication
Services Remote Hands
Firewall
Management
Cisco UCS Environment
Security
Services
Networking
UCS
ViaWest Customized
Virtual Firewall
ViaWest and the ViaWest logo are registered trademarks of ViaWest, Inc.
To learn more about additional ViaWest solutions, contact us at 1-877-448-9378 or sales@viawest.com
PRODUCT DATA SHEETS
PD_CL_HIPAACOMPLIANTCLOUD_1015
HIPAA REQUIREMENT DELIVERY
SECURITY MANAGEMENT
PROCESS
§164.308(A)(1)
Security policy, change control, risk management, incident response, configuration
management and vulnerability management, roles and responsibility identification
and provisioning, validation reporting
WORKFORCE SECURITY
§164.308(A)(3)
Background checks, onboarding and termination, acknowledgment and awareness
procedures
FACILITY ACCESS
CONTROLS
§164.310(A)(1)
Facility designed to ensure security controls throughout the facility, power, HVAC,
communications and efficient scalable redundancy to reduce risk of system damage
and destruction
DEVICE AND MEDIA
CONTROLS
§164.310(D)(1)
Hardened provisioning, performance reporting and configuration management
ACCESS CONTROL
§164.312(A)(1)
Role based access control, encryption of data
AUDIT CONTROLS
§164.312(B)
Log monitoring and management, Security Operations Center, incident alerting,
security administration activity and access reports, vulnerability reports and
hardening reports
INTEGRITY
§164.312(C)(1)
File, data and change integrity, penetration testing, vulnerability management, IDS/
IPS
PERSON OR ENTITY
AUTHENTICATION
§164.312(D)
Role based access control, secure administration with 2factor authentication
TRANSMISSION SECURITY
§164.312(E)(1
Secure firewalls, routing and switching providing a multi-layer network architecture
with the segmentation
ViaWest Secure
Infrastructure
The HIPAA Compliant Cloud
is Cisco and VMware vCloud™
powered utilizing the industry’s
leading virtualization and security
technologies. These platforms
are designed to provide secure,
partitioned environments that
optimize data protection for customer
compliant workloads.
Hybrid Capability
With HIPAA Compliant Cloud, you
can right-size your environment, and
leverage Hybrid IT services with your
existing colocation and compliant
workloads; thus eliminating idle
resources and instantly adapt to
variability while on a platform
designed to provide a
secure environment.
HIPAA Audit-Ready
ViaWest’s HIPAA Compliant Cloud is
referenced, assessed and audited to
HIMSS-Good Informatics Practices
(GIP) specifications and procedures
that have been used within the
healthcare industry for more
than a decade.
Mitigate Risk.
ViaWest mitigates your risk by providing secure, regulatory compliant data center environments throughout the
United States and multi-layer network redundancy architecture design built with the segmentation and isolation,
required for healthcare- related compliance requirements.

More Related Content

What's hot

Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001ControlCase
 
Log monitoring and file integrity monitoring
Log monitoring and file integrity monitoringLog monitoring and file integrity monitoring
Log monitoring and file integrity monitoringControlCase
 
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...ControlCase
 
ControlCase Data Discovery and PCI DSS
ControlCase Data Discovery and PCI DSSControlCase Data Discovery and PCI DSS
ControlCase Data Discovery and PCI DSSControlCase
 
Blancco Management Console
Blancco Management ConsoleBlancco Management Console
Blancco Management ConsoleJemma Elliott
 
Risk Management Methodology
Risk Management MethodologyRisk Management Methodology
Risk Management Methodologylaurahees
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and CertificationControlCase
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyControlCase
 
Atris SIEM Service Datasheet NoBleed - HIPAA
Atris SIEM Service Datasheet NoBleed - HIPAAAtris SIEM Service Datasheet NoBleed - HIPAA
Atris SIEM Service Datasheet NoBleed - HIPAAKristopher Mann
 
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PALog Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PAControlCase
 
Presentation mergers and acquisitions
Presentation   mergers and acquisitionsPresentation   mergers and acquisitions
Presentation mergers and acquisitionsJasonm123
 
SecureWorks
SecureWorksSecureWorks
SecureWorksjduhaime
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance MonitoringControlCase
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringKimberly Simon MBA
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as UsualControlCase
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated ComplianceControlCase
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudControlCase
 
Integrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to ManyIntegrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to ManyControlCase
 
Making Compliance Business as Usual
Making Compliance Business as UsualMaking Compliance Business as Usual
Making Compliance Business as UsualControlCase
 

What's hot (20)

Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
 
Log monitoring and file integrity monitoring
Log monitoring and file integrity monitoringLog monitoring and file integrity monitoring
Log monitoring and file integrity monitoring
 
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
 
ControlCase Data Discovery and PCI DSS
ControlCase Data Discovery and PCI DSSControlCase Data Discovery and PCI DSS
ControlCase Data Discovery and PCI DSS
 
Blancco Management Console
Blancco Management ConsoleBlancco Management Console
Blancco Management Console
 
Risk Management Methodology
Risk Management MethodologyRisk Management Methodology
Risk Management Methodology
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
 
Atris SIEM Service Datasheet NoBleed - HIPAA
Atris SIEM Service Datasheet NoBleed - HIPAAAtris SIEM Service Datasheet NoBleed - HIPAA
Atris SIEM Service Datasheet NoBleed - HIPAA
 
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PALog Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
 
Presentation mergers and acquisitions
Presentation   mergers and acquisitionsPresentation   mergers and acquisitions
Presentation mergers and acquisitions
 
SecureWorks
SecureWorksSecureWorks
SecureWorks
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity Monitoring
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the Cloud
 
Integrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to ManyIntegrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to Many
 
ISO.IEC 27000 Series Map
ISO.IEC 27000 Series MapISO.IEC 27000 Series Map
ISO.IEC 27000 Series Map
 
Making Compliance Business as Usual
Making Compliance Business as UsualMaking Compliance Business as Usual
Making Compliance Business as Usual
 

Similar to PD_CL_HIPAACompliantCloud_0116

Securing Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAASecuring Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAAAlert Logic
 
Securing control systems v0.4
Securing control systems v0.4Securing control systems v0.4
Securing control systems v0.4CrispnCrunch
 
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...North Texas Chapter of the ISSA
 
Office 365 Security And Compliance
Office 365 Security And ComplianceOffice 365 Security And Compliance
Office 365 Security And ComplianceMicrosoft
 
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies HyTrust
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBsJyothi Satyanathan
 
Information Security Framework
Information Security FrameworkInformation Security Framework
Information Security Frameworkssuser65fa31
 
Eidws 107 information assurance
Eidws 107 information assuranceEidws 107 information assurance
Eidws 107 information assuranceIT2Alcorn
 
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...NetworkCollaborators
 
Cisco Connect 2018 Thailand - Telco service provider network analytics
Cisco Connect 2018 Thailand - Telco service provider network analytics Cisco Connect 2018 Thailand - Telco service provider network analytics
Cisco Connect 2018 Thailand - Telco service provider network analytics NetworkCollaborators
 
ICAB - ITA Chapter 5 class 7-8 - Controls and Standards
ICAB - ITA Chapter 5 class 7-8 - Controls and StandardsICAB - ITA Chapter 5 class 7-8 - Controls and Standards
ICAB - ITA Chapter 5 class 7-8 - Controls and StandardsMohammad Abdul Matin Emon
 
Security Software Datasheet Template
Security Software Datasheet TemplateSecurity Software Datasheet Template
Security Software Datasheet TemplateTDSmaker
 
Information Security
Information SecurityInformation Security
Information Securitychenpingling
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar finalAlgoSec
 
Emea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinEmea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinJoe Sarno
 
IT Security Services
IT Security ServicesIT Security Services
IT Security ServicesLalit Singh
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesMuhammad Mudassar
 
Sun Managed Operations Customer Presentation,09 20 2006.Star Impress 8x
Sun Managed Operations Customer Presentation,09 20 2006.Star Impress 8xSun Managed Operations Customer Presentation,09 20 2006.Star Impress 8x
Sun Managed Operations Customer Presentation,09 20 2006.Star Impress 8xguest879489
 
Sun Managed Operations Customer Presentation,09 20 2006
Sun Managed Operations Customer Presentation,09 20 2006Sun Managed Operations Customer Presentation,09 20 2006
Sun Managed Operations Customer Presentation,09 20 2006guest879489
 

Similar to PD_CL_HIPAACompliantCloud_0116 (20)

Securing Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAASecuring Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAA
 
Securing control systems v0.4
Securing control systems v0.4Securing control systems v0.4
Securing control systems v0.4
 
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
 
Office 365 Security And Compliance
Office 365 Security And ComplianceOffice 365 Security And Compliance
Office 365 Security And Compliance
 
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBs
 
Information Security Framework
Information Security FrameworkInformation Security Framework
Information Security Framework
 
Eidws 107 information assurance
Eidws 107 information assuranceEidws 107 information assurance
Eidws 107 information assurance
 
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
 
Cisco Connect 2018 Thailand - Telco service provider network analytics
Cisco Connect 2018 Thailand - Telco service provider network analytics Cisco Connect 2018 Thailand - Telco service provider network analytics
Cisco Connect 2018 Thailand - Telco service provider network analytics
 
ICAB - ITA Chapter 5 class 7-8 - Controls and Standards
ICAB - ITA Chapter 5 class 7-8 - Controls and StandardsICAB - ITA Chapter 5 class 7-8 - Controls and Standards
ICAB - ITA Chapter 5 class 7-8 - Controls and Standards
 
Security Software Datasheet Template
Security Software Datasheet TemplateSecurity Software Datasheet Template
Security Software Datasheet Template
 
Information Security
Information SecurityInformation Security
Information Security
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...
David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...
David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...
 
Emea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinEmea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 Lin
 
IT Security Services
IT Security ServicesIT Security Services
IT Security Services
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20Services
 
Sun Managed Operations Customer Presentation,09 20 2006.Star Impress 8x
Sun Managed Operations Customer Presentation,09 20 2006.Star Impress 8xSun Managed Operations Customer Presentation,09 20 2006.Star Impress 8x
Sun Managed Operations Customer Presentation,09 20 2006.Star Impress 8x
 
Sun Managed Operations Customer Presentation,09 20 2006
Sun Managed Operations Customer Presentation,09 20 2006Sun Managed Operations Customer Presentation,09 20 2006
Sun Managed Operations Customer Presentation,09 20 2006
 

PD_CL_HIPAACompliantCloud_0116

  • 1. ViaWest and the ViaWest logo are registered trademarks of ViaWest, Inc. To learn more about additional ViaWest solutions, contact us at 1-877-448-9378 or sales@viawest.com HIPAA Compliant Protection on the Ground and in the Cloud HIPAA Compliant Cloud Features PRODUCT DATA SHEETS ViaWest’s HIPAA Compliant Cloud is purpose built for the heavily regulated healthcare and life science sectors offering you a fully audit-ready Compliance-as-a-Service solution to meet your IT and compliance needs. With increased regulation comes increased risk and complexity surrounding HIPAA compliance. Businesses associated with healthcare are faced with the challenge of securing internal infrastructures and data like never before. Without physical security, proper infrastructure, power and HVAC redundancies and advanced IT engineering know-how, companies run the risk of non-compliance. Comprehensive and Compliant Network Security • Redundant firewalls • Intrusion detection/prevention • Log collection and change management • Attack prevention and network forensics • Vulnerability assessments and penetration testing • Two factor authentication • Monitoring and reporting Full Service Administration • OS hardening and management • Patching and updates • Anti-virus protection • File integrity monitoring • Configuration review • Segmentation and access controls • Performance reporting and notification Best-in-Class Infrastructure • Industry leading VMware Technology • Cisco Powered architecture • Compliant data center infrastructure (SSAE16 Type II, PCI Sections 9/12) HIPAA Compliant Cloud Daily Log Reviews Manages Firewall Rules Manages and Reports Trend Deep Security - Providing Highly Scalable Cloud Security Provides Design Network Segmentation for Ultimate Cloud Economics Manages Logs for Web Application Firewall Manages Your 2-Factor Authentication Compliant Security Tools Custom Built Security Platforms Access to internet External Communication Services Remote Hands Firewall Management Cisco UCS Environment Security Services Networking UCS ViaWest Customized Virtual Firewall
  • 2. ViaWest and the ViaWest logo are registered trademarks of ViaWest, Inc. To learn more about additional ViaWest solutions, contact us at 1-877-448-9378 or sales@viawest.com PRODUCT DATA SHEETS PD_CL_HIPAACOMPLIANTCLOUD_1015 HIPAA REQUIREMENT DELIVERY SECURITY MANAGEMENT PROCESS §164.308(A)(1) Security policy, change control, risk management, incident response, configuration management and vulnerability management, roles and responsibility identification and provisioning, validation reporting WORKFORCE SECURITY §164.308(A)(3) Background checks, onboarding and termination, acknowledgment and awareness procedures FACILITY ACCESS CONTROLS §164.310(A)(1) Facility designed to ensure security controls throughout the facility, power, HVAC, communications and efficient scalable redundancy to reduce risk of system damage and destruction DEVICE AND MEDIA CONTROLS §164.310(D)(1) Hardened provisioning, performance reporting and configuration management ACCESS CONTROL §164.312(A)(1) Role based access control, encryption of data AUDIT CONTROLS §164.312(B) Log monitoring and management, Security Operations Center, incident alerting, security administration activity and access reports, vulnerability reports and hardening reports INTEGRITY §164.312(C)(1) File, data and change integrity, penetration testing, vulnerability management, IDS/ IPS PERSON OR ENTITY AUTHENTICATION §164.312(D) Role based access control, secure administration with 2factor authentication TRANSMISSION SECURITY §164.312(E)(1 Secure firewalls, routing and switching providing a multi-layer network architecture with the segmentation ViaWest Secure Infrastructure The HIPAA Compliant Cloud is Cisco and VMware vCloud™ powered utilizing the industry’s leading virtualization and security technologies. These platforms are designed to provide secure, partitioned environments that optimize data protection for customer compliant workloads. Hybrid Capability With HIPAA Compliant Cloud, you can right-size your environment, and leverage Hybrid IT services with your existing colocation and compliant workloads; thus eliminating idle resources and instantly adapt to variability while on a platform designed to provide a secure environment. HIPAA Audit-Ready ViaWest’s HIPAA Compliant Cloud is referenced, assessed and audited to HIMSS-Good Informatics Practices (GIP) specifications and procedures that have been used within the healthcare industry for more than a decade. Mitigate Risk. ViaWest mitigates your risk by providing secure, regulatory compliant data center environments throughout the United States and multi-layer network redundancy architecture design built with the segmentation and isolation, required for healthcare- related compliance requirements.