Leave a Reply

Your email address will not be published. Required fields are marked *

Leave a Reply

Your email address will not be published. Required fields are marked *

Get Gartner Insights
  • Happenings
  • Breaking New Ground: Insightin Health Achieves NIST SP 800-171 Compliance to Enhance Service for Tricare Members

Breaking New Ground: Insightin Health Achieves NIST SP 800-171 Compliance to Enhance Service for Tricare Members

BALTIMORE, Nov. 7, 2023 /PRNewswire/ — In a groundbreaking move for the healthcare industry, Insightin Health, a leading healthcare technology company, proudly announces that its population analytics and engagement platform, inGAGE™ built on Microsoft Azure, is the first of its kind of program built to be compliant with NIST SP 800-171 for controlled unclassified information (CUI).

This achievement fortifies Insightin Health’s ability to provide enhanced services to health plans that offer coverage to Tricare military members, ensuring their data and care are handled with the utmost security and precision.

Recognizing the urgent needs of customers serving active and retired military families, Insightin Health swiftly pursued this advanced compliance program. With foresight into the continued push for a secured Defense Industrial Base, the company incorporated concepts from the upcoming Cybersecurity Maturity Model Certification program, allowing for accelerated adoption and certification upon finalization of the program.

Erin Rathbone, Senior Vice President of Product and Operations, who is responsible for compliance and privacy at Insightin Health, emphasizes, “Rapidly responding to customer needs is the cornerstone of our culture. Achieving this advanced level of security standards and practices empowers us to assist our clients in providing exceptional service and engagement to their Tricare members.”

In collaboration with RISCPoint, Insightin Health combined their existing HITRUST program and secure-by-design methodology with RISCPoint expertise in building a harmonized Enterprise Control Framework. The implementation was executed with remarkable efficiency, achieving the compliance program in under 90 days.

Jake Nix, Founder and CEO of RISCPoint, underscores the unique partnership by stating, “Insightin Health is that rare combination you want to find in a partner. They are pioneers in innovative healthcare solutions, all while upholding an unwavering commitment to protecting users and data through cybersecurity.”

Now in compliance with NIST SP 800-171 program protocols, Insightin Health’s population health platform offers health plans a secure, HIPAA-compliant method to analyze data and provide proactive, tailored interventions for Tricare members.

The Insightin Health solution boasts advanced analytics and AI capabilities that unearth actionable insights from complex data. Customizable member surveys and workflows propel member engagement, while integrated reporting ensures the tracking of KPIs and results.

This compliant program represents another stride in Insightin Health’s dedication to safeguarding sensitive data through defense-grade security, stringent access controls, and adherence to compliance best practices.

About Insightin Health:

Insightin Health helps healthcare payers eliminate data silos and deliver highly satisfying consumer-centric experiences. inGAGE™ – its software as a service (SaaS) platform – is the industry-leading solution for quickly creating a connected data ecosystem. Using artificial intelligence and machine learning techniques, inGAGE™ leverages the totality of the connected data, in real-time, to produce insights that drive Next Best Action (NBA) recommendations to solve pressing healthcare challenges. inGAGE™ allows healthcare payers to deliver lifetime member value, driving growth and increasing overall plan profitability, all with HITRUST r2 validated and NIST SP 800-171 compliant security. For more information, visit www.insightinhealth.com.