/plushcap/analysis/launchdarkly/announcing-hipaa-compliant-feature-management-for-healthcare

Announcing HIPAA-Compliant Feature Management for Healthcare

What's this blog post about?

LaunchDarkly, a feature management platform, has expanded its commitment to healthcare customers by enabling Business Associate Agreement (BAA) with clients who require it or wish to use protected health information (PHI) on their platform. This move aims to help more healthcare companies innovate faster and improve patient care. The company already assists many healthcare organizations, including top health insurance providers, in making safer and more efficient software releases. LaunchDarkly does not need personally identifiable information (PII) or PHI and encourages customers to limit sensitive data exposure. It also offers various security features such as encryption in transit, multi-factor authentication, granular access controls, full audit logs, private attributes, secure client-side evaluation, Relay Proxy, and Approvals to help clients meet their security and compliance needs.

Company
LaunchDarkly

Date published
May 18, 2022

Author(s)
Yev Feinstein

Word count
557

Hacker News points
None found.

Language
English


By Matt Makai. 2021-2024.