Certification and Compliance

ISO/IEC 27001 INFORMATION SECURITY MANAGEMENT

Recently, UStronics obtained ISO 27001 certification for TexTalk. ISO 27001 is an internationally recognized standard for information security which ensures that an assessment of all security risks and vulnerabilities in a system is conducted.

It also requires the implementation of controls and an ongoing plan to maintain security. TexTalk was able to successfully pass the certification process to become ISO 27001 certified, a significant achievement that showcases the security embedded within the TexTalk platform.

TexTalk is fully compliant with HIPAA, allowing it to be used in medical fields. HIPAA has standards for privacy and the protection of patient data, including regulations on what must be done in the event of a security breach. 

TexTalk takes into account all relevant HIPAA rules and guidelines to ensure the safety of patient data, so that TexTalk users can utilize it for healthcare purposes. Healthcare providers can benefit greatly from TexTalk and use it for many purposes, like appointment reminders or communication with patients.

Standards & Best Practices

NIST SP 800-171

NIST SP 800-171 provides guidance on the proper handling of controlled unclassified data, or CUI. TexTalk complies with this guidance and incorporates measures listed in NIST SP 800-171, such as controlling the flow of CUI, access control, and encryption of CUI. These measures allow TexTalk to comply with security standards so that CUI is better protected, letting TexTalk serve the customer better.

NIST SP 800-53

There are a number of security controls that must be implemented to make any application safe, NIST SP 800-53 provides a list of controls and best practices that can increase safety. TexTalk follows these and incorporates them in its systems to further enhance its security by adding multiple layers of controls. Security is a top priority for TexTalk and compliance with NIST SP 800-53 helps to achieve this aim.

NIST SP 800-122

TexTalk complies fully with NIST SP 800-122, which provides recommendations on how to safely manage personally identifiable information or PII. NIST SP 800-122 provides guidance on best practices for handling PII so that it remains confidential, such as identifying all PII held and minimizing its use and collection to what is strictly necessary. TexTalk’s security is based upon this guidance, helping to ensure PII is as safe as possible in the TexTalk system.