Healthcare Tech Provider Secures AWS Access and Achieves HITRUST Compliance

Leading healthcare technology company successfully adopts Perimeter 81’s scalable solution to provide their users with secure access to AWS.

Our compliance helps us with our sales. Perimeter 81 helps us with our compliance. Trust lies at the core of what we do and our customers’ trust is invaluable. Perimeter 81 is a big part of the foundation in how we build that trust.
Director of Security, Healthcare Technology Provider
Industry:
Healthcare
Location:
San Francisco
Employees:
51-200
Customer since:
2020

The Company

This US-based healthcare technology company provides adaptive interface technology for healthcare financial cycle management. Through machine learning, the company addresses financial complexity in the United States healthcare system.

Solution Highlights

Achieved HITRUST compliance
350% reduction in monthly hours of manual work
Successfully decreased deployment time

The Challenge

Like many different organizations, this healthcare technology company was experiencing the challenge of integrating with AWS and authenticating secure access for its users. Integrating with AWS services and solutions created a huge headache for the IT and security teams trying to properly manage their users’ authentication. 

“Previously we were using a VPN, which required our team to create a separate set of users, which was very hard to manage. So at the time, credential and authentication management was our biggest issue,” the customer indicated.

The challenge of properly orchestrating user authentication forced the company’s security team to look elsewhere for a solution that would replace their Cloud VPN. “We were using the standard VPN solution from AWS. The VPN did not allow us to integrate our AWS resources with our Single Sign-On solution.”

Why Perimeter 81

After researching various solutions, the company pointed out that Perimeter 81 was near the top of the list of potential vendors. “What was very interesting about Perimeter 81’s solution at first, was the Zero Trust features. We were looking to remove some of our resources like the corporate network from security boundaries. Additionally, I was attracted to the adjusting time, provisioning, ease of implementation and cost that Perimeter 81 offers.”

When the company was looking for a new secure access solution, HITRUST and HIPAA compliance laws played a major factor in choosing a vendor.  “Another reason why we decided to switch out our VPN solution was that we were pursuing HITRUST compliance. HITRUST required us to change our infrastructure in a systematic way. So with every product or solution we had integrated, we decided to upgrade whatever was not up-to-date.”

With half of its team working remotely, the company required a solution that could easily integrate across resources and be implemented on many devices. “We needed an easy-to-use solution that was inclusive and didn’t require lots of technical configuration or management while being easier to deploy to our users.”

In the end, this healthcare technology company decided to go with Perimeter 81 for its simplified management and easier rollout.

The Results:

Easier Implementation

When deciding to adopt the Perimeter 81 solution, deployment was the main factor for the company and so far they have experienced a smooth transition. “We have experienced great implementation time since we integrated the Perimeter 81 platform.” The company is using a mobile device management software to push our product and services out. It’s integrated with our Single Sign-On solution.

Outstanding Support

When working with SaaS solutions, a strong factor is the responsiveness of the support team. This was true with the company initially when configuring their AWS resources to the Perimeter 81 platform. “Perimeter 81’s support was excellent. Within one hour we were able to have a Zoom call with a support agent at Perimeter 81 who helped us configure our AWS resources in the platform.”

The Right Step Toward Health Care Compliance

Since implementing the Perimeter 81 solution, the company has seen improvement in becoming HITRUST compliant. “As we are moving towards becoming HITRUST compliant, the Perimeter 81 solution has given us the ability to decrease our boundaries for security compliance. It has provided my team a much better secure network access solution that provides more comprehensive security based on IP whitelisting.”

Time and Cost Savings

Before implementing Perimeter 81, the company’s previous Business VPN solution required manual configuration which was extremely time consuming. Since implementing Perimeter 81, the company has seen ROI and the total cost of ownership move in its favor. “Now we deploy Perimeter 81 as part of an initial business deployment. So when employees get their laptops, Perimeter 81’s application comes along with the MDM. Currently, thanks to Perimeter 81, our deployment time when it comes to adding a new user to our network has changed from days to instantly — saving us precious time and money on help desk issues, creating accounts and configuring networks.”

“Two major factors were put into play when we were deciding which solution to go with: cost and speed of implementation. Perimeter 81 had a nice offering which checked both boxes and more.”

More Case Studies

Ready to Get Started?

Simplify your network security today.