New Vertiscale security offering, designed for HIPAA compliance, aimed at MSPs

Vertiscale announced Wednesday general availability of its Workspace-as-a-Service (WaaS) solution designed for managed service providers (MSPs) serving the healthcare market.

Vertiscale enables secure, remote access to applications, desktops, and protected health information (PHI) from any device. By deploying Vertiscale, users can decrease exposure to cyber-attacks, eliminate potential data breaches caused by lost or stolen devices, and strengthen compliance for Health Insurance Portability and Accountability Act (HIPAA) regulations.

MSPs have been searching for a solution to the modern healthcare security challenge and, in some instances, have integrated generic WaaS solutions. Typically, they’ve learned those solutions lack security capabilities, are expensive, and require extensive technical expertise that contributes to inflated costs, reduced margins and increased complexity of the service.

Vertiscale’s gated application architecture helps minimize security breaches and controls access to important data. Vertiscale encrypts data at rest and in transit and keeps protected data off of end-user devices.

The solution enforces stringent role-based access policies and technologies to prevent unauthorized access, while logging user access history for easy reporting during security audits. Vertiscale offers dedicated, encrypted file storage for protected data through the system’s unique HIPAA Drive. Vertiscale’s cloud management technology portal is extremely secure and light-weight, limiting exposure and potential for security breaches.

Unlike generic WaaS solutions, Vertiscale is created for multi-site, multi-tenant deployment and requires no upfront costs, additional infrastructure, training or specialists. Its flexible licensing model and partner program are offered to match MSPs’ existing service portfolios, making it easy to introduce to clients.

Many end users depend on aging desktop systems and infrastructures, and Vertiscale responds by providing customers with superior performance on their existing technology investments. MSPs can also incorporate third-party cloud services into Vertiscale, and installation at the customer’s site or their data center takes minutes, instead of hours or weeks like generic solutions. End users need little or no training and can start using their applications immediately.

An 80 percent rise in healthcare hacks affected one in three Americans in 2015. Fines for non-compliance are also increasing with Phase Two audits by the Office of Civil Rights beginning in this year, yet many healthcare businesses lack the resources to prevent data breaches and comply with HIPAA.

“Until Vertiscale, we didn’t have a straightforward remote access solution for our healthcare clients with appropriate security and policies baked in as required by HIPAA,” said Chris Johnson, CEO of Untangled Solutions, an MSP focused on the healthcare market. “Clients rave about the speed and performance of their applications, and how easy it is to access data on different devices without worrying about security. Vertiscale keeps our costs down by combining HIPAA-related functions like logging, encryption and user access control into one system. It gives us a competitive edge and enhances client productivity.”


IoT Innovator Newsletter

Get the latest updates and industry news in your inbox! Enter your email address and name below to be the first to know.

Name