|  1 min read

LEARN Behavioral selects Sign In Enterprise to streamline HIPAA compliant visitor operations

LEARN Behavioral selects Sign In Enterprise to streamline HIPAA compliant visitor operations Photo

VANCOUVER, B.C. - Sign In Enterprise, a global leader in cloud-based solutions for enterprise visitor management, is excited to announce that LEARN Behavioral (LEARN), the leading network of providers serving children with autism and other special needs, has selected Sign In Enterprise to streamline HIPAA (Health Insurance Portability and Accountability Act) -compliant visitor operations.

The LEARN team delivers more than 1.5 million hours of services annually and is comprised of more than 4,000 passionate professionals dedicated to nurturing every child’s personal best. Offering the broadest network of specialists in the industry, LEARN continues to expand its footprint and is leveraging Sign In Enterprise to create an exceptional guest experience across its multiple Learning Center locations while ensuring compliant and streamlined visitor operations.

As part of a thorough evaluation of visitor management solutions, LEARN searched for a system that provides a highly customizable visitor process that could meet the documentation and reporting requirements of standards such as HIPAA.

“We needed a secure solution that would scale across our entire network, creating consistency in how visitors are welcomed and documented,” said Russell Lum, VP of Technology at LEARN. 

Now, with Sign In Enterprise, LEARN is able to centrally manage visits from clients and contractors, providing a unique experience to every visitor.

“We are proud to work with an organization that significantly impacts the lives of so many kids,” said Keith Metcalfe, CEO of Sign In Enterprise. “Security and data protection are primary focuses at Sign In Enterprise, and we look forward to helping LEARN create a compliant environment for their clients and employees.”

About Sign In Enterprise.

Sign In Enterprise seeks to ensure safety and security for employees, contractors and essential visitors – wherever they work - through its Workforce Security Platform. The platform provides an advanced enterprise visitor management system (VMS), health and safety controls, critical outreach and alerting, as well as analytics and auditing functionality.

A broad ecosystem of technology partners, integrators and customers leverage Sign In Enterprise’s API-driven platform to develop feature-rich solutions aimed at solving complex security, safety and compliance challenges for enterprises around the world.

Ideal for today’s hybrid workplace, Sign In Enterprise helps employers across dozens of industries demonstrably enforce workforce safety and security procedures so that workers can connect and collaborate with confidence.

In 2021, PSG, a leading growth equity firm partnering with middle-market software and technology-enabled services companies, in combination with ShieldCo, a PSG V portfolio company focused on building the visitor management space, announced the acquisition of Sign In Enterprise.

For all media inquiries, please contact:
[email protected]
855.215.9508

Let's talk solutions

  • This field is for validation purposes and should be left unchanged.