<img src="https://certify.alexametrics.com/atrk.gif?account=Zpb+p1uhUo20dG" style="display:none" height="1" width="1" alt="">
twistlook hippa cover.jpg

HIPAA Compliance for Containers - Learn How With Twistlock!

Our new guide, Twistlock’s Guide to HIPAA Compliance for Containers, will help you to achieve compliance with the HIPAA Security Rule for containerized workloads. In health care, there is a class of sensitive data known as electronic personal health information, or ePHI. Any covered entity, business associate, or subcontractor that creates, receives, maintains, or transmits ePHI is subject to a piece of legislation known as the HIPAA Security Rule. The Security Rule requires you take the appropriate measures to safeguard ePHI. ePHI is tightly woven into the fabric of the typical health care app. Apps such as virtual doctor visits, glucose monitors, and billing systems are built around ePHI. It’s the ePHI itself — collecting it, storing it, analyzing it — and the exchange of it — between doctor and patient, provider and insurer, covered entity and business associate — that creates value, engages patients, and improves inefficiencies.

For organizations using containerized environments to handle ePHI, ensuring HIPAA compliance without sacrificing the benefits of microservices can be a challenge. Twistlock’s Guide to HIPAA Compliance for Containers outlines clear steps to design and operate a fully-compliant containerized environment.

Our Guide to HIPAA Compliance for Containers includes:
  • Instructions to configure your environment for compliance with each HIPAA requirement.
  • Examples and links to additional documentation and configuration instructions
  • A sample policy file showing how to implement requirements within Twistlock.