Services
Services
SOC & Attestations
SOC & Attestations
Payment Card Assessments
Payment Card Assessments
ISO Certifications
ISO Certifications
Privacy Assessments
Privacy Assessments
Federal Assessments
Federal Assessments
Healthcare Assessments
Healthcare Assessments
Penetration Testing
Penetration Testing
Cybersecurity Assessments
Cybersecurity Assessments
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
ESG & Sustainability
ESG & Sustainability
AI Services
AI Services
Industry Solutions
Industry Solutions
Cloud Computing & Data Centers
Cloud Computing & Data Centers
Financial Services & Fintech
Financial Services & Fintech
Healthcare
Healthcare
Payment Card Processing
Payment Card Processing
US Government
US Government
Higher Education & Research Laboratories
Higher Education & Research Laboratories
About Us
About Us
Leadership Team
Leadership Team
Careers
Careers
Corporate Social Responsibility
Corporate Social Responsibility
Strategic Partnerships
Strategic Partnerships

Blog

Video

Stay up to date and discover new insights into compliance through our team’s thought leadership.

Blog Feature

News | ISO Certifications | ISO 42001

By: Schellman
February 8th, 2024

In an ever-evolving technological landscape, staying ahead of the curve is crucial. At Schellman, we've built our reputation on being pioneers in cloud security assessments, and today, we're excited to announce our latest venture: diving headfirst into the world of Artificial Intelligence (AI) with ISO 42001 certification services.

Blog Feature

ISO Certifications

By: DANNY MANIMBO
July 12th, 2023

So what's the relationship between ISO 27001 and ISO 27002?

Blog Feature

ISO Certifications

By: DANNY MANIMBO
June 28th, 2023

So you're a certified organization, and you're considering switching certification bodies, but want to know more about what that process looks like and whether or not you're eligible to do so. In this video, we'll discuss how this process, what's referred to as its certification transfer works including the eligibility requirements and cooperation that needs to be in place amongst the various parties involved.

Blog Feature

ISO Certifications

By: DANNY MANIMBO
June 23rd, 2022

So you're ISO certified, but you want to make some changes to the scope of your certification, can you do it? Do you have to wait until the certification review three years down the road? In this video, we're going to talk about some of the considerations when clients or organizations want to make changes to the scope of their certification.

{