Kaiser Permanente Chief Technology Risk Officer Elected to HITRUST Executive Council

<0> Kaiser Permanente’s Jim Doggett is First Risk Officer Elected to HITRUST Executive Council </0>

Kaiser Permanente Chief Technology Risk Officer Elected to HITRUST Executive Council

HITRUSTMary Hall, 972-330-4919

The Health Information Trust Alliance (HITRUST) is pleased to announce that Jim Doggett, chief technology risk officer for Kaiser Permanente, has been elected to the HITRUST Executive Council. HITRUST is led by a management team and governed by the Executive Council, made up of senior leaders from a variety of healthcare organizations.

Doggett adds a unique perspective to the HITRUST Executive Council. His leadership of Kaiser Permanente’s Technology Risk Office (covering information security, information technology compliance and risk management functions) is an added strength and complement to the Executive Council. His career includes extensive experience in risk management, corporate compliance and audit, and he previously held senior roles at JP Morgan and Ernst & Young, LLP.

“I look forward to collaborating with HITRUST, other industry leaders and the HITRUST community to better equip healthcare organizations to address security, risk and compliance challenges in today’s evolving healthcare environment,” said Jim Doggett, chief technology risk officer, Kaiser Permanente. “By using our collective knowledge and experience, we will aid the industry in preparing to advance the state of risk management and information protection.”

“Jim’s years of industry knowledge and experience are an asset to the healthcare information risk and security community that HITRUST is committed to providing with the resources needed to build and implement more effective information protection programs,” said Daniel Nutkis, chief executive officer, HITRUST. “We are excited to have him be part of our efforts going forward.”

The Health Information Trust Alliance (HITRUST) was born out of the belief that information security should be a core pillar of, rather than an obstacle to, the broad adoption of health information systems and exchanges. HITRUST, in collaboration with healthcare, business, technology and information security leaders, has established the Common Security Framework (CSF), a certifiable framework that can be used by any and all organizations that create, access, store or exchange personal health and financial information. Beyond the establishment of the CSF, HITRUST is also driving the adoption of and widespread confidence in the framework and sound risk management practices through awareness, education, advocacy and other outreach activities. For more information, visit .

All product and company names herein may be trademarks of their respective owners.