Two women working in healthcare

Project Hosts case study

Project Hosts delivers turnkey security and compliance on Azure for healthcare companies

A big barrier to cloud adoption for healthcare organizations

With criminal and civil penalties for non-compliance with healthcare information security standards reaching upwards of USD1.5 million per incident, per year, many healthcare organizations have been understandably reluctant to make the transition to cloud.

Security and compliance, by design

Designed with security, compliance, and streamlined processes in mind, the Healthcare Security Envelope on Microsoft Azure solution from Project Hosts enables healthcare providers, payers, medical device companies, and ISVs to move their on-premises applications and workloads to the cloud with full HIPAA compliance and HITRUST certification—quickly, cleanly, and affordably.

Faster compliance, faster adoption

With the Project Hosts solution, compliance can be achieved in as little as six weeks versus the more typical six to twelve months, and at a fraction of the cost—thus removing one of the key barriers preventing widespread cloud adoption within the healthcare industry.

A Microsoft partner for more than 15 years, Project Hosts is an industry-leading expert in Azure and a Microsoft Gold Cloud Platform competent Cloud Service Provider specializing in securing applications, data, and workloads in Microsoft Azure while ensuring compliance with regulatory standards, including HIPAA, HITRUST, ISO 27001, FedRAMP, and DoD IL 4/5. Headquartered in Sunnyvale, California, with offices in Pennsylvania and Maryland, Project Hosts offers compliant hosting services for the federal government, healthcare organizations, financial institutions, and commercial enterprises around the globe. With a successful history in secure hosting and managed services combined with an extensive understanding of Microsoft Azure, Project Hosts provides companies with a cloud partner that can manage their Azure migrations, with both security and compliance playing a critical role in the process. For healthcare organizations, the company’s Healthcare Security Envelope on Microsoft Azure solution enables healthcare providers, payers, medical device companies, and ISVs to move their on-premises applications and workloads to the cloud with full HIPAA compliance and HITRUST certification—quickly, cleanly, and affordably. A modestly sized business with under 100 employees, Project Hosts is just one of seven exclusive companies in the world to have been granted DoD IL5 authorization.

Trending toward the cloud

For both private commercial enterprises and public sector entities over the past five to ten years, cloud adoption has gained considerable traction and accelerated rapidly, for many of the reasons you would expect: significant cost savings due to consumption-based pricing; greater flexibility and scalability; improved data security; ability for smaller businesses to affordably access world-class technologies; and lower IT and maintenance costs, just to name a few. And indeed, over the last decade since becoming mainstream, the cloud has dramatically altered the competitive—and economic—landscape for businesses worldwide.

In the healthcare sector, however, a different story emerges. Here, cloud adoption has typically lagged behind other industries despite widespread recognition of the benefits of digital transformation. But this, finally, is changing. Today, the top IT trends for healthcare signify an increasing shift from on-premises solutions to the cloud, for similar reasons as other sectors: improved IT economics; security and compliance; greater flexibility in IT resource allocation; and the growing role of IT in helping healthcare organizations achieve their business goals and maximizing return on investment. Of these, cloud security and compliance are the trickiest areas to navigate, and for no small reason—non-compliance can mean criminal and civil penalties reaching upwards of USD1.5 million per incident, per year. But that, too, is changing thanks to turnkey, Azure-based security from Project Hosts.

“By gaining the HITRUST Alliance’s CSF-Certification for our Security Envelope, healthcare providers and ISVs can deploy applications and workloads into Microsoft Azure knowing they will be compliant with HITRUST security standards.”

—Erez Avidan-Antonir, Vice President of Business Development, Project Hosts

Faster compliance, faster adoption

The Project Hosts Healthcare Compliant Security Envelope on Microsoft Azure solution gives healthcare organizations turnkey HIPAA and HITRUST compliance for their applications, workloads, and data, thus removing a key barrier to migration from on-premises deployments to the cloud. HITRUST is an emerging compliance standard in healthcare IT, offering an audited official certification in contrast to HIPAA’s outdated self-certification standard. With the Project Hosts Healthcare Security Envelope, healthcare customers gain the additional 86 percent of the required HITRUST security controls for full compliance on Microsoft Azure. What’s more, compliance can be achieved much more rapidly with the Healthcare Security Envelope—roughly six weeks using the Project Hosts solution versus six to twelve months without—at a fraction of the cost. By enabling faster—and more affordable—compliance on Microsoft Azure, Project Hosts is removing one of the most formidable—and arguably, last—barriers to cloud adoption among healthcare organizations.

A healthy option—and adoption— for a leading medical company

A leading provider of medical services and products was seeking a Cloud Service Provider with proven Azure expertise to help it achieve and maintain security and compliance while developing its new global home health monitoring solution. The company’s goal was to develop the application in a consolidated cloud environment, which meant that this environment needed to be secure, HIPAA compliant, and HITRUST certified. Since this company was designing its cloud-based monitoring service as a PaaS solution, monitoring sign ins and access to the various PaaS tools and services on Microsoft Azure was imperative because this service dealt with Protected Health Information (PHI) and Personally Identifiable Information—two types of data that healthcare organizations are required by law to keep secure. On top of that, the company also needed to maintain some of the servers on premises, which further complicated the design and architecture of the deployment.

To address these complex challenges and meet the mandated requirements, the company engaged Project Hosts to serve as an extension of its IT department. This allowed the medical provider to allocate more resources toward developing its innovative remote health service, which included making adaptations to its medical devices and software applications.

Since the Healthcare Compliant Security Envelope on Microsoft Azure solution from Project Hosts extends HITRUST certification to the PaaS and SaaS levels by design, the company immediately had a turnkey solution for securing PHI and implementing its cloud-based service without having to incur the effort and expenses typically required to design, implement, document, and audit the application-level security controls required for full regulatory compliance. By working with Project Hosts, the otherwise convoluted and time-consuming process for achieving compliance with healthcare information security standards was dramatically streamlined, allowing the medical provider to focus on mission-critical development tasks through its digital transformation—leaving the provisioning, continuous monitoring, and ongoing compliance to Project Hosts.

Microsoft Azure—innovation for endless possibilities

Discover all the benefits that Microsoft Azure can bring to your business.

Drizti case study

HPCBOX on Azure enables naval architect's engineering services.

Partnering with Microsoft pays off

The Microsoft Partner Network is the most powerful community of its kind-larger than Amazon Web Services (AWS) and Salesforce combined.