Contact Us
Services
Services
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
Sustainability Services
Sustainability Services
AI Services
AI Services
About Us
About Us
Leadership Team
Leadership Team
Corporate Social Responsibility
Corporate Social Responsibility
Careers
Careers
Strategic Partnerships
Strategic Partnerships

Blog

The Schellman Blog

Stay up to date with the latest compliance news from the Schellman blog.

Blog Feature

Privacy Assessments

By: CHRIS LIPPERT
April 23rd, 2025

Microsoft recently released v11 of their Data Protection Requirements (DPR) for suppliers required to undergo an annual security and privacy assessment through Microsoft’s Supplier Security and Privacy Assurance (SSPA) program. Microsoft DPR v11 went into effect April 2025 and features a total of 67 requirements.

Blog Feature

Payment Card Assessments | PCI DSS

By: Will Sparks
April 22nd, 2025

Transport Layer Security (TLS) is a cryptographic protocol that encrypts data, authenticates connections, and protects the data in transmission. As time passes, new versions of TLS are released to strengthen defenses and maintain an advantage of the constantly evolving threat landscape. Understanding these updates is essential for anyone managing secure systems or handling sensitive data online.

Blog Feature

Cybersecurity Assessments | Audit Readiness

By: Natasha Camacho
April 17th, 2025

In cybersecurity, identifying and assessing vulnerable services is essential for effectively protecting an organization’s security stance. Two crucial elements that influence service security are protocols and ports.

Blog Feature

Artificial Intelligence | HITRUST | ISO 42001

By: Jerrad Bartczak
April 15th, 2025

As AI continues to transform industries worldwide and organizations continue to innovate their use of AI in regular practice, they are also faced with growing pressure to demonstrate that their AI systems are secure, trustworthy, and responsible. With regulatory scrutiny and public concern over widespread use of AI on the rise, aligning with established frameworks and standards has become essential for maintaining credibility and mitigating risk.

Blog Feature

FedRAMP | Penetration Testing

By: Tim Campbell
April 9th, 2025

It's been an exciting past few years for the Schellman penetration testing team. Throughout 2024, our team worked with over 150 clients to support their efforts in securing their businesses. As a lead assessor in the FedRAMP marketplace, Schellman prides ourselves in being able to assess our clients’ systems and helping to identify the vulnerabilities they may have.

Blog Feature

Healthcare Assessments | HIPAA

By: Vinnie Minosky
April 8th, 2025

The HIPAA Security Rule was first introduced in 2003 as part of the Health Insurance Portability and Accountability Act (HIPAA) of 1996. A major update to the HIPAA Security Rule then occurred in 2013, as part of the Health Information Technology for Economic and Clinical Health (HITECH) Act. Despite the fact that that was 12 years ago, and that technology has changed significantly since then, this still stands as the most recent update.

Blog Feature

Artificial Intelligence | ISO 42001

By: Schellman
April 7th, 2025

As the adoption of artificial intelligence (AI) continues to grow and evolve across industries, so do concerns about security, trust, and responsible use and management. In response, as a joint effort between the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC), the ISO/IEC 42001:2023 framework was officially published in December 2023.

Blog Feature

ISO 27001 | Internal Audits

By: Mike Somody
April 3rd, 2025

A critical component of the ISO 27001 framework is the internal audit defined in Clause 9.2. The internal audit is designed to evaluate the effectiveness and compliance of your Information Security Management System (ISMS).

{