HIPAA Security Rule
US federal requirements for protecting electronic protected health information (ePHI).
Overview
The HIPAA Security Rule establishes national standards to protect electronic protected health information (ePHI). It requires covered entities and business associates to implement administrative, physical, and technical safeguards. While HIPAA does not specify exact technologies, it mandates risk analysis, access controls, audit controls, integrity controls, and transmission security. Organizations must document their security measures and ensure workforce members are trained on policies.
Published by
U.S. Department of Health and Human Services
TrueConfig Control Mappings
TrueConfig maps 54 security controls to HIPAA requirements, helping you demonstrate compliance and identify gaps.
18
critical
21
high
12
medium
3
low
Identity & Authentication
5 controls
Privileged Access
8 controls
Conditional Access
12 controls
Workload Identity & Applications
8 controls
Guest & External Access
7 controls
Governance & Hygiene
6 controls
Logging & Visibility
5 controls
License Management
1 controls
Data Protection
2 controls
Who Needs HIPAA?
Target Industries
Audience Types
Frequently Asked Questions
What is HIPAA Security Rule?▼
How does TrueConfig help with HIPAA compliance?▼
Who needs to comply with HIPAA?▼
What are the key benefits of HIPAA compliance?▼
Related Frameworks
CIS Benchmark
Industry-standard security configuration guide for Microsoft 365 developed by the Center for Internet Security.
53 controls →
SOC 2
Service organization control framework for security, availability, processing integrity, confidentiality, and privacy.
54 controls →
ISO 27001
International standard for information security management systems with Annex A controls.
54 controls →
Automate HIPAA Compliance
TrueConfig continuously monitors your Microsoft 365 tenant against HIPAA requirements and helps you remediate deviations automatically.
Start Free Trial