Home Enterprise Virtustream Adds SaaS & Healthcare Cloud Enhancements

Virtustream Adds SaaS & Healthcare Cloud Enhancements

by Adam Armstrong

Today At Dell Technologies World 2018, Virtustream, a Dell Technologies company, announced its latest generation of Viewtrust, its risk management and continuous compliance monitoring solution. The latest generation brings in new SaaS capabilities to enhance scalability, performance and serviceability. The company is also announcing new disaster recovery capabilities and availability of the SAP Health solution on S/4 Hana to its popular healthcare cloud. 


Today At Dell Technologies World 2018, Virtustream, a Dell Technologies company, announced its latest generation of Viewtrust, its risk management and continuous compliance monitoring solution. The latest generation brings in new SaaS capabilities to enhance scalability, performance and serviceability. The company is also announcing new disaster recovery capabilities and availability of the SAP Health solution on S/4 Hana to its popular healthcare cloud. 

Compliance is becoming more difficult as data centers are becoming more and more decentralized and the process of compliance itself grows more complex. Customers using Virtustream Viewtrust have a near real-time view of their entire compliance posture, continuous monitoring and automated risk analysis based on customized threat and impact values. Not only can the solution be leveraged to help meet compliance, but it can be deployed as on-premises software, self-service SaaS or managed service model and help to protect data against cyber threats. 

Benefits include:

  • Reduced cost and complexity of managing extensive compliance regulations. Virtustream Viewtrust continuously monitors the IT landscape, identifies potential risks to enable proactive remediation, and delivers reports and associated artifacts necessary to address regulatory oversight. Additionally, it meets industry compliance requirements such as FISMA, SOX, PCI DSS, HIPAA, ISO 27001, FedRAMP, GDPR and more, in addition to adhering to custom user-defined compliance frameworks.
  • Continuous monitoring of risk in spite of ever-increasing volumes of data. Viewtrust provides a scalable platform for ingesting, collecting, storing and processing sensor data such as vulnerability scans, configuration scans, logs and policies. Virtustream Viewtrust employs risk-scoring algorithms to compute risk based on asset, system, geo-location and mission criticality, ensuring that regulatory compliance control requirements are met through automated risk mitigation workflows. All information is stored in a central dashboard for end users and project management leaders’ compliance reporting needs. 
  • A singular, automated 360° operational view of enterprise risk and compliance. Virtustream Viewtrust automates compliance and reduces the overall cost of managing risk. The solution orchestrates a true 360° enterprise risk view by integrating reporting data from virtually any collection of existing systems, empowering enterprises with a comprehensive insight into their risk and compliance posture across physical and cloud environments whether private, public, hybrid or community clouds.
  • Built-in audit package document generation and management capabilities. Viewtrust provides numerous predesigned and formatted templates designed to align with industry requirements for auditing and compliance. Workflow-based automation manages the complete audit package lifecycle from initiation to validation to certification and accreditation. Templates can also be customized to exact client specifications to create comprehensive risk management reports to meet unique regulatory and enterprise needs
  • Integration with DISA eMASS. Viewtrust integrates directly with the US Government’s Defense Information Systems’s Agency’s (DISA) Enterprise Mission Assurance Support Service (eMASS) application enabling Information Assurance (IA) teams to automate the publication of compliance statements, assessments, artifacts and Plan of Action and Milestones (POA&M) into eMASS. Viewtrust automation significantly reduces the time spent completing steps three and four of the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF), and thus significantly reduces the time spent documenting the compliance requirements of federal agencies.

Virtustream has been in the healthcare market for about a year now and states that several key customers have chosen their solution. As the solution becomes increasingly popular, Virtustream is adding new capabilities to meet current and future customer needs. These include flexible disaster recovery options for Epic and enhanced patient and operational insights available through SAP Digital Health, powered by S/4 HANA. The new capabilities combined with Virtustream’s regulatory compliance make it an ideal cloud partner for applications such as the SAP Digital Health solution on S/4 HANA.

Virtustream

Discuss this story

Sign up for the StorageReview newsletter