About Brian Sandenaw

Brian Sandenaw

Brian has over 2 decades of experience in System Administration and Information Security, having worked at all levels of Government (City, County, State, and Federal) and with companies ranging from startup to Fortune-20.  He transitioned to auditing in 2018 and has delivered audits and attestations as varied as SOC 1 and 2, HITRUST, FISMA, FERPA, PCI, CSA-star and HIPAA.  With Linford and Co, he focuses primarily on HITRUST and SOC 2.

CONTACT AUDITOR
ALL ARTICLES BY Brian Sandenaw:
HITRUST interim assessments

A Guide to HITRUST Interim Assessments

Any organization that has completed a HITRUST assessment knows they represent a significant amount of effort and a significant commitment to compliance and certification. While many HITRUST levels of certification are only good for one year, HITRUST’s r2 certification is good for two years, but…the HITRUST r2 certification requires an ‘interim’ assessment every other year […]

HITRUST vs HIPAA

HITRUST vs HIPAA: Understanding The Benefits of HITRUST Certification

In previous blog articles, we have covered what HITRUST certifications are and compliance requirements, understanding the HITRUST certification process, and scoring HITRUST CSF controls, but one very frequent question is, “What is the benefit of getting HITRUST certified?” Right behind that, in terms of frequency, are the following HIPAA-related questions: How does a HITRUST certification […]