NCC Group invites you to their event

AI Risk Management & HITRUST Certification: Ensuring Security & Compliance in AI-Powered Healthcare

Thursday, May 15th 2025 - 4:00 PM (GMT) -

First session in:

  • 10Days
  • 5Hours
  • 22Minutes
  • 25Seconds
or

About this event

Join NCC Group and HITRUST for a focused discussion on managing risk and achieving certification in AI-powered healthcare environments. Learn from real-word case studies, get expert guidance on AI governance, and discover how to future-proof your organization against emerging threat-all while staying compliant.

The agenda will include:

-Real-world use cases demonstrating AI’s impact on healthcare security, efficiency, and quality of care

- An overview of the HITRUST AI security framework and compliance requirements

- Risk management strategies for AI-driven healthcare solutions

Secure your spot now to learn how to protect patient data, streamline compliance, and harness the power of AI - safely. Register today and take the first step toward AI confidence and HITRUST alignment.


Hosted by

  • Guest speaker
    G
    Ryan Patrick Vice President of Adoption @ HITRUST

    Ryan Patrick brings over 20 years’ experience in security and information technology. Prior to joining HITRUST, Ryan served as the Senior Vice President of Security for Intraprise Health. Working within organizations like MetLife and Memorial Sloan-Kettering Cancer Center as a security analyst, Ryan has gained a wealth of experience conducting risk assessments against HIPAA, ISO 27001, NIST 800-53 and PCI-DSS. He is a retired Colonel in the United States Army, holds a CISSP, a Masters of Strategic Studies from the U.S. Army War College, and an MBA from Norwich University. Ryan served as the Executive Director for the Tampa Warriors Hockey Program for 2.5 years a disabled veteran non-profit organization focused reducing veteran suicide in the US. He currently serves on the Board of the Girls, Inc of Pinellas Park.

  • Guest speaker
    G
    Kurt Osburn Healthcare Practice Director @ NCC Group

    Kurt Osburn is a Director with NCC Group’s Compliance and Implementation (NACI) team in North America. With over 35 years of experience in healthcare, privacy, networking, security, governance, and compliance, Kurt oversees customer consulting engagements and creates practice methodologies for NCC Group cyber security consultants. He has worked across various industries, including medical, retail, chemical manufacturing, pharmaceutical, finance/banking, education, insurance, and government. Kurt also holds several certifications, including HITRUST Certified CSF Practitioner (CCSFP), Certified Information Systems Auditor (CISA), and ISO 27001/2:2013 Lead Implementer. He is also a member of ISACA and ISC2.