Search
Close this search box.

Plexina, an Innovative Solutions Provider and Creator of the Plexina Platform for Enterprise Clinical Content Management, Completes Cloud Security Assessment

WASHINGTON, Dec. 11, 2017 /PRNewswire/ — stackArmor announced today the successful completion of the security assessment and vulnerability scanning of Plexina’s DevOps Enterprise. Plexina is the creator of the Plexina Enterprise Services Platform for Clinical Content Management which operates both on-premise and in the AWS cloud. Plexina engaged stackArmor to conduct a cybersecurity assessment and vulnerability scan of their SaaS solution that supports its Canadian and U.S. customers and partners. Plexina partners with health systems to accelerate the development and deployment of clinical practice standards.

Click here to read the press release.

Contact us to learn more!

 

SHARE

MOST RECENT

CONTACT US