CallMiner Achieves HITRUST CSF Certification

CallMiner, a provider of conversation analytics, has received HITRUST CSF certification for its HITRUST boundary for appropriately managing risk.

"While the conversations that organizations have with their customers contain the insights to drive business improvement, they are also highly sensitive. For this reason, CallMiner is constantly striving to deliver the highest level of data security and protection possible," said Paul Bernard, president and CEO of CallMiner, in a statement. "The HITRUST certification demonstrates our commitment to meeting today's complex compliance and privacy requirements, as well as delivering the most comprehensive conversation analytics platform."

"In today's ever-changing threat landscape, HITRUST is continually innovating to find new and creative approaches to address challenges," said Jeremy Huval, chief innovation officer of HITRUST, in a statement. "CallMiner's HITRUST CSF Certification is evidence that they are at the forefront of industry best practices for information risk management and compliance."