HealthFORT Cloud Platform for AWS

Responsive Cloud Platform BAA Coverage

click to view larger

Fortress Networks HealthFORT Platform for Amazon Web Services (AWS) enables healthcare organizations to leverage the scalability, features, and performance of AWS cloud computing within a highly secure, HIPAA-compliant platform.

If you’re considering AWS for the first time you can rely on Fortress Networks to expertly guide you through the evaluation, selection, and provisioning process to ensure your infrastructure is optimized for healthcare security, HIPAA compliance, and application performance.

If you’re currently using AWS, the HealthFORT Platform will provide advanced automation, management, and security features that will improve your team’s productivity and empower them to focus their time and resources on building your differentiated product offering rather than maintaining the infrastructure.

Performance and Security – The Best of Both Worlds

As the global utility cloud leader, AWS offers global scalability, robust functionality, and infrastructure reliability.

As the leader in healthcare cloud computing, Fortress Networks provides unparalleled expertise in HIPAA compliance, security, healthcare applications, work flows, interoperability, and more.

Combined the HealthFORT Platform for AWS delivers the most secure, high-performance, healthcare cloud computing platform available, backed by the most comprehensive BAA in the industry.

Key Features of the HealthFORT Platform for AWS

Hardened Operating Systems and Amazon Machine Images (AMI)
We have developed specific operating system security configurations necessary to secure the instances from compromise and data loss. These form the basis of a security profile that is designed to meet HIPAA standards and allow PHI to be hosted in the AWS environment.

Hardened Network Configuration
Within an Amazon Virtual Private Cloud (VPC), we apply specific network configuration standards for access control and traffic separation. We also configure dedicated security instances for advanced firewalling and VPN termination. As a best practice, we establish separate network environments for Dev/Test vs. Production environments. This provides for a smooth flow of code pipelines while maintaining production safeguards.

Encryption Configurations to Meet HIPAA Standards
We build AWS environments with the correct encryption standards across services to maintain strict compliance at all times.

Cloud Formations
Our team of AWS engineers maintain a set of cloud formation templates that automate building service and compliance standards into each environment build, server spin up, storage configuration or network set up. This level of automation not only ensures that services meet security and compliance standards, it also provides an audit trail for evidence in compliance and security audits.

Select 3rd Party Applications
To supplement AWS components, we provide integrated 3rd party applications and services directly into an AWS environment. Examples include Database Encryption, Security Event and Incident Management (SEIM) systems, Backup/Recovery software and Anti-virus solutions.

Portal and API
Access to your healthcare platform is available through our multi-cloud portal and APIs.

AWS Service & Support

AWS Accredited
All key members of the team are AWS accredited, including Support, Development and Management. This ensures that we maintain direct partner status with Amazon. We are briefed directly on new services and components that are being added to Amazon’s BAA covered services

AWS Certified Development Team
You can rely on Fortress Networks’ dedicated, full-time AWS development team to reduce implementation times, maximize infrastructure performance and security, and rapidly integrate new AWS components, as needed.

HIPAA/HITECH Expertise
Fortress Networks is HiTRUST Common Security Framework (CSF) certified, the healthcare industry’s gold standard for measuring compliance and security. You can trust our team to safeguard your PHI and help you achieve/maintain the highest standards in HIPAA compliance.