VA Supported Cybersecurity Certifications

Virtual Auditor has partnered with ecfirst to provide training and certification in a variety of areas of cyber security within the healthcare industry. ecfirst has trained over 25,000 professionals and continues to train several hundreds every year. These training programs are highly accepted by the industry, backed by Virtual Auditor and regarded as best-in-class.

Training & Certifications

Certified HIPAA Professional
HIPAA Certification Training Class: Certified HIPAA Professional™ (CHP™) Program

First HIPAA Program in the U.S. Healthcare Industry! CHP™ certification training helps you better understand HIPAA’s Administrative Simplification Act as well as how to create a framework for initiating and working towards a blueprint for HIPAA compliance.

LEARNING OBJECTIVES:

✔ Understand why HIPAA requirements will cause significant changes in policies, procedures and processes within the organization in the handling of patient records.

✔ Examine how implementing HIPAA will affect the way healthcare entities organize and staff to achieve and monitor compliance with patient privacy/confidentiality needs.

✔ Step through qualifications and positioning strategies for a Privacy Officer and requirements for an Information Security Officer.

✔ Learn why HIPAA compliance is better focused as a business issue than as an IT issue, although IT will play a major role in implementing compliant systems.

✔ Review specific requirements and implementation features within each security category.

learn more
Certified HIPAA Administrator
HIPAA Training for Privacy: Certified HIPAA Administrator™ (CHA™) Program

Fast Track Program for End Users! The Health Insurance Portability and Accountability Act (HIPAA) is about insurance portability, fraud, and administrative simplification. CHA™ validates knowledge and skills in the core area of HIPAA Administrative Simplification with emphasis in the Privacy Rule requirements.

LEARNING OBJECTIVES:

✔ Overview of the HIPAA legislation and its impact on patients, providers and payment services.

✔ Understand changes that impact patient and medical records.

✔ Examine requirements for privacy of patient and payment information.

✔ Analyze templates to get started with privacy compliance requirements.

✔ Examine key steps such as Gap Analysis and Remediation to initiate Privacy Rule-related projects and activities.

learn more
Certified Security Compliance Specialist
Certified Security Compliance Specialist™

Get the CSCS Credential! Just having a background in IT or information security is not sufficient anymore for the challenges of business today. Employers are looking for individuals who not only have IT skills but also understand compliance regulations that impact their industry and business – because these are priorities that must be met

LEARNING OBJECTIVES:

✔ Step through industry standards such as PCI DSS, GDPR, ISO 27001, HIPAA, and FISMA.

✔ Evaluate America’s standard for compliance: NIST guidance and special publications.

✔ Understand U.S. state government information security mandates (e.g. Texas, California, New York and others).

✔ Explore best practices to build a credible compliance and cybersecurity program.

learn more
Certified Security Compliance Specialist
Certified Cyber Security Architect℠

An Executive Cybersecurity Program. CCSA is an instructor-led 1-day program. It validates knowledge and skill sets in cybersecurity with particular focus and emphasis on the development of an applicable cybersecurity incident response and an enterprise cybersecurity program.

LEARNING OBJECTIVES:

✔ Examine how to establish a cybersecurity program based on the NIST Cybersecurity Framework.

✔ Step through key areas that must be addressed in a credible incident response plan.

✔ Walk through core components, organization and CMMC Maturity Levels.

✔ Examine CMMC domains and CMMC capabilities required for organizations.

NEW STEP THROUGH US DoD CYBERSECURITY MANDATE (CMMC):

✔ Walk through core components, organization and Cybersecurity Maturity Model Certification (CMMC) Maturity Levels.

✔ Examine CMMC domains and CMMC Capabilities required for organizations.

✔ Walk through core components, organization and CMMC Maturity Levels.

learn more
Biomed & IoT Cybersecurity Certification
CBCCP™ Program

A Biomed & IoT Cybersecurity Certification Training Program. The CBCCP™ program is focused on demonstrating knowledge of core regulations and standards in the area of biomed and Internet of Things (IoT) cybersecurity.

LEARNING OBJECTIVES:

✔ Examine healthcare cybersecurity compliance mandates that impact biomed and IoT devices and systems.

✔ Step thru key cybersecurity standards for protecting sensitive patient, medical and other sensitive information processed by biomed and IoT devices.

✔ Walk thru a sample biomed and IoT cybersecurity policy.

✔ Review best practices for establishing a credible, evidence-based biomed and IoT cybersecurity program.

✔ Learn how to quantify, rank, interpret and remediate vulnerabilities and assets for HIPAA compliance.

learn more
NIST Cybersecurity Framework Services
NIST | CMMC

ecfirst delivers a comprehensive suite of end-to-end NIST Cybersecurity Framework Services. Align your compliance program with the NIST Cybersecurity Framework. Ask about a complimentary seat in the industry leading NIST Cybersecurity Certificaiton training program, CCSA.

LEARNING OBJECTIVES:

✔ Examine how to establish a cybersecurity program based on the NIST Cybersecurity Framework.

✔ Step through key areas that must be addressed in a credible incident response plan.

✔ Walk through core components, organization and CMMC Maturity Levels.

✔ Examine CMMC domains and CMMC capabilities required for organizations.

learn more

Who is Ecfirst?

ecfirst develops security solutions to protect healthcare organizations from risks of data breach and liability. ecfirst has successfully delivered security services to healthcare organizations for over a decade and continues to secure them with custom solutions. ecfirst solutions are tailor-made for your organization and cover all areas of securing your enterprise IT assets.

GET SOCIAL