Services
Services
SOC & Attestations
SOC & Attestations
Payment Card Assessments
Payment Card Assessments
ISO Certifications
ISO Certifications
Privacy Assessments
Privacy Assessments
Federal Assessments
Federal Assessments
Healthcare Assessments
Healthcare Assessments
Penetration Testing
Penetration Testing
Cybersecurity Assessments
Cybersecurity Assessments
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
ESG & Sustainability
ESG & Sustainability
AI Services
AI Services
Industry Solutions
Industry Solutions
Cloud Computing & Data Centers
Cloud Computing & Data Centers
Financial Services & Fintech
Financial Services & Fintech
Healthcare
Healthcare
Payment Card Processing
Payment Card Processing
US Government
US Government
Higher Education & Research Laboratories
Higher Education & Research Laboratories
About Us
About Us
Leadership Team
Leadership Team
Careers
Careers
Corporate Social Responsibility
Corporate Social Responsibility
Strategic Partnerships
Strategic Partnerships

Privacy Assessments

Our suite of privacy attestation services includes compliance requirements with domestic, cross-border, and foreign obligations.

Build Your Compliance Roadmap Contact a Specialist

What to expect for your privacy projects

Our team of experts can provide any of the following to assess your compliance with privacy laws and standards.

  • Readiness Assessment A readiness assessment helps an organization align with the requirements stipulated in a privacy framework like the GDPR or GLBA through the formal review of data privacy and security policies, procedures, and technologies in place. Ultimately, this exercise will identify those areas where compliance gaps exist and allows for necessary remediation. At the engagement’s conclusion, a report is issued for internal use to communicate the assessment’s results and provide key information on design deficiencies.
  • Attestations An attestation can be carried out in accordance with the standards of the American Institute of Certified Public Accountants (AICPA) to opine on the design and/or operation of the data privacy and security program in place to comply with privacy laws and standards. Attestation reports are intended for the use of clients as well as the user entities of the clients’ products and services.

What our clients are saying

Working with some of the best organizations in the world, honest feedback is essential. We survey our clients after every engagement, and here is what some of them had to say:

Image
Quote
After working with this team on several engagements, I am always impressed with their level of flexibility and willingness to work through the assessments. The teams are easy to work with and are always available to provide guidance and education when needed."

PCI DSS Validation | Managed Service Provider

Image
Quote
As someone who has interacted with various audit organizations such as PwC, KPMG, EY, etc., the team at Schellman is always at a higher level in terms of knowledge/expertise, professionalism, and customer advocacy. With other audit firms, my experience has always been similar to driving without power steering where I am having to do more work and struggle to stay in my direction. With the Schellman team, it is like driving with not just power steering, but lane departure warning, collision avoidance braking, and blind spot indicators."

ISO 27001 Certification | Software Company

Image
Quote
I don't know what we would do without our partners at Schellman. They've done a great job supporting all our audits, ad-hoc requests, and providing a great level of service to everyone at our organization. We look forward to many more years of continued partnership."

SOC 1 Assessment | Management consulting services company

Take the first step in untangling your compliance.

Our team of practice leaders, not sales, are ready to talk and help determine your best next steps.