Schellman becomes The First ISO 42001 ANAB Accredited Certification Body!

Services
Services
SOC & Attestations
SOC & Attestations
Payment Card Assessments
Payment Card Assessments
ISO Certifications
ISO Certifications
Privacy Assessments
Privacy Assessments
Federal Assessments
Federal Assessments
Healthcare Assessments
Healthcare Assessments
Penetration Testing
Penetration Testing
Cybersecurity Assessments
Cybersecurity Assessments
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
ESG & Sustainability
ESG & Sustainability
AI Services
AI Services
Industry Solutions
Industry Solutions
Cloud Computing & Data Centers
Cloud Computing & Data Centers
Financial Services & Fintech
Financial Services & Fintech
Healthcare
Healthcare
Payment Card Processing
Payment Card Processing
US Government
US Government
Higher Education & Research Laboratories
Higher Education & Research Laboratories
About Us
About Us
Leadership Team
Leadership Team
Careers
Careers
Corporate Social Responsibility
Corporate Social Responsibility
Strategic Partnerships
Strategic Partnerships

The Schellman Blog

Stay up to date with the latest compliance news from the Schellman blog.

Blog Feature

Penetration Testing

By: Josh Tomkiel
September 5th, 2024

For as long as the concept of cybersecurity has been around, much of the focus has centered on sophisticated technical controls—firewalls, password strength, network segmentation, endpoint protection, encryption, etc. And while implementation and regular testing of all these measures does better safeguard your organization, you also need to secure your people. In that, a social engineering campaign can help immensely.

Blog Feature

FedRAMP | Federal Assessments

By: Tim Walsh
September 3rd, 2024

Looking back, December 2023 was a big month for the Department of Defense (DoD). Not only did they release the 32 CFR Part 170 - Cybersecurity Maturity Model Certification (CMMC) Proposed Rule, but they also published a memorandum titled Federal Risk and Authorization Management Program (FedRAMP) Moderate Equivalency for Cloud Service Provider’s (CSP) Cloud Service Offerings (CSOs). The latter, in a huge development, clarified requirements for CSOs that are currently (or will be) storing, processing, or transmitting Covered Defense Information (CDI)—more commonly referred to as Controlled Unclassified Information (CUI)—although there are some nuances that must be understood.

Blog Feature

Audit Readiness

By: JORDAN HICKS
August 29th, 2024

Whether you’ve already completed your first audit or you’re planning your compliance calendar for the new year, you know that compliance is more than a bullet point on a strategy slide deck—it’s a serious investment and a process that will recur year-over-year, so you can’t drop the ball in between assessments, especially amidst an ever-evolving cyberthreat landscape. To help your organization remain safeguarded between your audit cycles, you should seek to strengthen and streamline your compliance—the good news is, there are ways to do that.

Blog Feature

Penetration Testing | Artificial Intelligence

By: Josh Tomkiel
August 28th, 2024

Did you recently implement a new artificial intelligence (AI) feature within your application and now your customers are starting to ask for AI-specific penetration tests? Are you curious as to how an assessment like that would work? As with all these exercises, it starts with scoping.

Blog Feature

Cybersecurity Assessments

By: GRAYSON TAYLOR
August 27th, 2024

Back in March 2022, the Cyber Incident Reporting for Critical Infrastructure Act (CIRCIA) was signed into law as yet another regulation aiming to enhance federal cybersecurity by requiring critical infrastructure entities to report cyber incidents to the Cybersecurity and Infrastructure Security Agency (CISA). Two years later, on April 4, 2024, CISA published its proposed rule to codify CIRCIA’s specific mandates, which are expected to take effect in 2026.

Blog Feature

Federal Assessments

By: Chris Lepotakis
August 22nd, 2024

Now that the DoD Cloud Computing Security Requirements Guide (SRG) v1r4 has been officially retired, cloud service providers (CSPs) will need to familiarize themselves with the two new documents that have replaced those requirements—the latest DoD CSP SRG v1r1 and DoD Mission Owner (MO) SRG—to maintain compliance with applicable mandates.

Blog Feature

News

By: Schellman
August 21st, 2024

TAMPA, Fla. – August 21, 2024 – Schellman, a leading provider of attestation and compliance services and a top 50 CPA firm, is excited to welcome six distinguished leaders to its inaugural Advisory Board, marking a significant move to bolster leadership.

Blog Feature

Healthcare Assessments

By: Schellman
August 20th, 2024

Ever been to a water park and gone down one of those enormous slides? If so, you likely remember there being a park lifeguard at the top of the slide and near the bottom to ensure your continued safety. But imagine if those employees weren’t trained in safety and first aid—of course, the ride was likely designed well and with other safeguards, but it would make for a serious oversight by the park to do all that while not also ensuring their employees keep guests safe.

{