News Releases

ClearDATA Launches First Containers-as-a-Service Solution to Securely Host Apps with Patient Health Information
New service helps speed innovation for resource-constrained IT departments

AUSTIN, Texas, Feb. 10, 2017 /PRNewswire/ -- ClearDATA announced today the first fully-managed Containers-as-a-Service (CaaS) solution to help health IT and DevOps teams quickly and securely deploy individual applications in a HIPAA-compliant cloud.

The ongoing security maintenance of applications, whether in testing or production mode, is a frequent burden to healthcare organizations and digital health companies, especially when protected health information is at stake. To assist these companies, ClearDATA, an AWS Healthcare Competency and Public Sector Partner, works with Amazon ECS to provide a secure container management resource that offers an isolated, HIPAA-compliant environment for building, testing and running individual applications.

"Containers offer developers and IT administrators the ability to focus on writing code and accelerating their healthcare business—not maintaining a secure infrastructure," said Darin Brannan, CEO, ClearDATA. "This innovative offering affirms our leadership in healthcare security, compliance and managed services, while our collaboration with AWS enables healthcare organizations to quickly deploy services and apps in a healthcare-fortified AWS environment."

Brannan added, "We have effectively eliminated a major barrier to healthcare innovation."

How "Docker" Containers Work
Imagine the following scenario: You're a software developer for a healthcare technology company and you've been working diligently on your company's next software release. Things are finally taking shape, and it's time to run your test environment to production. After the release is deployed, you notice that your software in the production environment is working incorrectly. Why did this happen?

Often, this incident can be triggered by either conflicting software or security in either environment. Docker Containers solve this problem by creating an entire runtime environment (code, runtime, system tools, system libraries) in one isolated network, so the differences in environment are negligible. This guarantees that software will always run the same, regardless of its environment—creating the agility and speed most healthcare companies are searching for.

ClearDATA will publicly launch the service during the Healthcare Information and Management Systems Society 2016 Annual Conference & Exhibition (Feb. 19-23, 2017 in Orlando, Fla.) via in-booth demonstrations. Members of the media who are interested in an advance preview are invited to contact mrhodes@acmarketingpr.com to schedule one.

About ClearDATA
ClearDATA is the trusted managed cloud provider, designed for today's healthcare security needs. More than 350,000 healthcare professionals trust the ClearDATA HIPAA-compliant cloud to safeguard their patient data and power their critical applications.

The ClearDATA managed cloud protects sensitive healthcare data using purpose-built DevOps automation, security safeguards, and compliance expertise—backed by a comprehensive BAA. This ensures healthcare organizations, and the technology providers that support them, are adhering to the highest standards in privacy, security and compliance in the cloud. For more information, call (888) 899-2066 or visit www.cleardata.com.

Media contact:

Marcia Rhodes
Amendola Communications for ClearDATA
Ph: (480) 664-8412, ext. 15
Email: mrhodes@acmarketingpr.com

 

SOURCE ClearDATA