Does Zendesk enable HIPAA compliance?

Zendesk offers two plans — Suite Professional and Suite Enterprise — that the company refers to as “HIPAA enabled.” According to Zendesk, to secure a HIPAA-enabled account, customers must do three things:

1.Purchase the Advanced Security Deployed Associated Service or Advanced Compliance Deployed Associated Service Add-on

2.Set up specific security configurations outlined by Zendesk

3.Sign Zendesk’s Business Associate Agreement (BAA)  

On its website, Zendesk provides a list of services eligible for coverage by the BAA

Product details

Company Logo

Categories

CRM Services

Product description

Zendesk is a customer service solution that helps businesses enhance the customer experience and improve satisfaction. The platform also offers a sales CRM solution.

This web page was updated on September 28, 2022.

Disclaimer:

Readers should perform their own research before making the final decision. The information on the Jotform HIPAA Compliance Checker does not constitute official healthcare or legal advice. Jotform is not liable for any damage or liabilities arising out of or connected in any manner with this platform.

If you see any incorrect, incomplete or inaccurate information, please request correction by filling the form below.

Request Correction
JOTFORM ENTERPRISE

Get professional solutions with Jotform Enterprise

Discover how Jotform Enterprise can benefit your organization. Automate, collaborate, and scale with ease.