Services
Services
SOC & Attestations
SOC & Attestations
Payment Card Assessments
Payment Card Assessments
ISO Certifications
ISO Certifications
Privacy Assessments
Privacy Assessments
Federal Assessments
Federal Assessments
Healthcare Assessments
Healthcare Assessments
Penetration Testing
Penetration Testing
Cybersecurity Assessments
Cybersecurity Assessments
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
ESG & Sustainability
ESG & Sustainability
AI Services
AI Services
Industry Solutions
Industry Solutions
Cloud Computing & Data Centers
Cloud Computing & Data Centers
Financial Services & Fintech
Financial Services & Fintech
Healthcare
Healthcare
Payment Card Processing
Payment Card Processing
US Government
US Government
Higher Education & Research Laboratories
Higher Education & Research Laboratories
About Us
About Us
Leadership Team
Leadership Team
Careers
Careers
Corporate Social Responsibility
Corporate Social Responsibility
Strategic Partnerships
Strategic Partnerships

The Schellman Blog

Stay up to date with the latest compliance news from the Schellman blog.

Blog Feature

Federal Assessments

By: Austin Bentley
February 22nd, 2024

When FedRAMP issued Revision 5 in May 2023, the changes included a new requirement for a red team exercise in addition to the already-mandated penetration test. Now that Rev 5 is officially being enforced as of 2024, organizations pursuing FedRAMP Authorization must get this new obligation right.

Blog Feature

Payment Card Assessments | PCI DSS

By: Salvatore Butera
February 20th, 2024

In the world of digital transactions and data security, the Payment Card Industry Data Security Standard (PCI DSS) serves as a crucial framework that ensures organizations handling payment card data maintain robust security measures. However, performing and passing PCI DSS assessments when you’ve deployed a Zero Trust Environment creates unique opportunities that challenge conventional notions of scope.

Blog Feature

ISO Certifications | ISO 42001

By: AVANI DESAI
February 15th, 2024

Stepping foot into Davos for the very first time was akin to entering a realm of unparalleled wonder. While getting the invitation itself had been surreal, actually walking in as a delegate of the Cyber Future Foundation felt like a dream materializing into reality.

Blog Feature

ESG | GHG Verification

By: Tom Andresen Gosselin
February 13th, 2024

More and more, organizations are turning a keener eye toward ESG initiatives. Though the Social Governance pillars are no less important, it’s the Environmental cornerstone of ESG that is commanding more scrutiny—more specifically, greenhouse gas (GHG) emissions.

Blog Feature

ISO Certifications | Artificial Intelligence | ISO 42001

By: DANNY MANIMBO
February 8th, 2024

Now that ISO 42001 has been published, organizations are looking more closely at possible adherence to this new standard for artificial intelligence (AI). But those familiar with established ISO standards will know that this new framework for regulating AI will be similarly rigorous and any opportunity to streamline certification—like a gap assessment—will be enormously advantageous.

Blog Feature

Crypto and Digital Trust

By: Scott Perry
February 7th, 2024

As more aspects of society move online, digital assets—or any uniquely identifiable, discoverable thing that is stored online and used to realize value—have become increasingly prevalent, taking the form of data, cryptocurrencies, documents, credentials, and photos, among others.

Blog Feature

Healthcare Assessments | HIPAA

By: Schellman
February 1st, 2024

Successfully managing your HIPAA risk means accounting for those introduced by your vendors that are supplementing existing business processes in different ways. Vendors can make you vulnerable in a variety of ways, which means a variety of solutions becomes necessary.

Blog Feature

Cybersecurity Assessments | Ransomware

By: Tim Moriarty
January 30th, 2024

In the ever-evolving digital landscape, the sophistication of cybersecurity advances runs in parallel with the advancing cyberattacks. Among these varied threats, ransomware, and what can be its devastating impact, remains a prominent concern as it becomes clear that no organization is safe.

{