Schellman becomes The First ISO 42001 ANAB Accredited Certification Body!

Services
Services
SOC & Attestations
SOC & Attestations
Payment Card Assessments
Payment Card Assessments
ISO Certifications
ISO Certifications
Privacy Assessments
Privacy Assessments
Federal Assessments
Federal Assessments
Healthcare Assessments
Healthcare Assessments
Penetration Testing
Penetration Testing
Cybersecurity Assessments
Cybersecurity Assessments
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
ESG & Sustainability
ESG & Sustainability
AI Services
AI Services
Industry Solutions
Industry Solutions
Cloud Computing & Data Centers
Cloud Computing & Data Centers
Financial Services & Fintech
Financial Services & Fintech
Healthcare
Healthcare
Payment Card Processing
Payment Card Processing
US Government
US Government
Higher Education & Research Laboratories
Higher Education & Research Laboratories
About Us
About Us
Leadership Team
Leadership Team
Careers
Careers
Corporate Social Responsibility
Corporate Social Responsibility
Strategic Partnerships
Strategic Partnerships

Schellman Becomes First ISO 42001 ANAB Accredited Certification Body

News | ISO Certifications | Artificial Intelligence

Underscoring the firm's commitment to responsible AI, this accreditation enables Schellman to certify organizations against the first global AI standard of its kind   

 

TAMPA, Fla. – September 24, 2024 - Schellman, a leading provider of attestation and compliance services and a top 50 CPA firm, announced today their status as an ANSI National Accreditation Board (ANAB) accredited International Organization for Standardization (ISO) 42001 certification body. With this achievement, Schellman is the first ISO 42001 certification body accredited by ANAB able to certify organizations against the world’s premiere Artificial Intelligence Management System (AIMS) standard.  

“This is a significant achievement for not only our ISO and AI practices, but our firm overall,” said Danny Manimbo, a Principal at Schellman and an AI Assessment Leader.  “As a firm, we’ve prioritized AI governance in 2024 in terms of ensuring that our core service offerings can adapt and stay relevant to emerging technologies, such as AI. This ensures our ability to help our clients demonstrate that they're using this technology in a responsible manner, fostering trust amongst their customers and partners.”   

As the first global standard of its kind, ISO/IEC 42001 provides a certifiable AIMS framework in which AI systems can be developed and deployed responsibly, ethically, and with security, privacy, and quality at its core.   

Organizations seeking certification must align with the standard’s requirements for establishing, implementing, maintaining, and continually improving their AIMS. Doing so mitigates risk, builds trust, and reassures customers, clients, stakeholders, and society of the safe and responsible development and use of these AI systems.   

With this accreditation, Schellman expands its accolades in the cybersecurity field, confirming the subject matter expertise of its teams and solidifying itself as an industry-leading, innovative firm.  

“As the digital landscape evolves, trust in technology becomes paramount. Our accreditation as the first ANAB-accredited ISO 42001 certification body signifies our commitment to ensuring that artificial intelligence is developed and deployed responsibly,” said Avani Desai, CEO of Schellman. “We recognize that AI governance is not just a trend, but a necessity. It's about fostering trust among clients and partners, demonstrating responsible use of technology, and mitigating risks. This certification helps us empower our clients to navigate the complexities of emerging technologies with resilience and confidence.”  

Schellman remains dedicated to providing cutting-edge cybersecurity services that equip organizations with the resilience and confidence needed to thrive in an evolving digital landscape.  For more information about Artificial Intelligence assessments and Schellman's comprehensive cybersecurity solutions, visit schellman.com. 

About Schellman

Schellman is a leading provider of attestation and compliance services. We are the only company in the world that is a CPA firm, a globally licensed PCI Qualified Security Assessor, an ISO Certification Body, HITRUST CSF Assessor, a FedRAMP 3PAO, and most recently, an APEC Accountability Agent. Renowned for expertise tempered by practical experience, Schellman's professionals provide superior client service balanced by steadfast independence. Our approach builds successful, long-term relationships and allows our clients to achieve multiple compliance objectives through a single third-party assessor.