Schellman becomes The First ISO 42001 ANAB Accredited Certification Body!

Services
Services
SOC & Attestations
SOC & Attestations
Payment Card Assessments
Payment Card Assessments
ISO Certifications
ISO Certifications
Privacy Assessments
Privacy Assessments
Federal Assessments
Federal Assessments
Healthcare Assessments
Healthcare Assessments
Penetration Testing
Penetration Testing
Cybersecurity Assessments
Cybersecurity Assessments
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
ESG & Sustainability
ESG & Sustainability
AI Services
AI Services
Industry Solutions
Industry Solutions
Cloud Computing & Data Centers
Cloud Computing & Data Centers
Financial Services & Fintech
Financial Services & Fintech
Healthcare
Healthcare
Payment Card Processing
Payment Card Processing
US Government
US Government
Higher Education & Research Laboratories
Higher Education & Research Laboratories
About Us
About Us
Leadership Team
Leadership Team
Careers
Careers
Corporate Social Responsibility
Corporate Social Responsibility
Strategic Partnerships
Strategic Partnerships

Blog

Video

Stay up to date and discover new insights into compliance through our team’s thought leadership.

Blog Feature

ISO Certifications | Artificial Intelligence

By: Schellman
October 1st, 2024

As one of the largest cybersecurity assessment firms in the world, Schellman provides services like ISO, FedRAMP, SOC, and PCI. In parallel with the compliance and technology space that continues to evolve, we've adapted our ISO services, including acquiring dual accreditation from ANAB and UKAS to meet the ever-evolving needs of our clients.

Blog Feature

Cybersecurity Assessments | Compliance and Certification

By: Schellman
September 25th, 2024

(Schellman CEO) Avani Desai here. Let's talk about something that can make or break your business...DORA. Otherwise known as the Digital Operational Resilience Act, DORA is set to redefine how financial institutions and their critical third-party providers manage digital threats.

Blog Feature

Cybersecurity Assessments

By: Schellman
September 18th, 2024

If you’ve not yet heard, the NIS2 Directive—an increasingly critical cybersecurity regulation for organizations across the EU—is set to go into effect on October 17th. That means that Member States must adopt and publish the necessary cybersecurity measures by October 17, 2024, and apply them from October 18, 2024, onward—so, is your organization ready?

Blog Feature

Payment Card Assessments

By: Schellman
September 11th, 2024

Hi, I'm Matt Crane. I'm a leader in the payment security practice here at Schellman. We're often asked if we're able to do both PCI assessments and penetration testing for the same client. In this video, we'll explain how we're able to provide both and why it's not an independence issue. First and foremost, I want to cover what the PCI Council says about this. While they don't specifically state that it is or is not an independence issue, if you look at Requirement 11.4 of PCI DSS v4.0, it talks about penetration testing services methodologies. The two main criteria that you have to have as a penetration tester to meet that requirement are: You have organizational independence, which means that the individual performing the test cannot be ultimately responsible for securing that system. (It goes on to say that organizational independence doesn't mean it has to be an ASV or approved scanning vendor or even a QSA, but so long that that individual doesn't have control over the systems they're testing, it's fine. So, if you have an internal resource that's qualified, you can move forward with them.)

Blog Feature

Payment Card Assessments | SWIFT

By: Schellman
August 28th, 2024

You're undertaking a SWIFT independent assessment, but how should you prepare? What cybersecurity requirements will be assessed? In this video, we discuss the structure of the SWIFT customer security controls framework, how it applies to your SWIFT implementation, and what to look out for as you prepare to undertake your SWIFT independent assessment. Hi. I'm John Anderson, a SWIFT practice leader here at Schellman. I've been conducting and managing SWIFT assessments since 2020, using the contemporaneous version of the SWIFT Customer Security Controls Framework (CSCF), which is at the core of the SWIFT customer security program and outlines a comprehensive set of controls designed to safeguard the SWIFT network, which is made up of critical infrastructure for the facilitation of global financial communications.

Blog Feature

Payment Card Assessments

By: Schellman
July 31st, 2024

Does your organization use the SWIFT network with some or all of your IT services outsourced to a third party? Are you one of those third-party organizations engaged by a SWIFT user for the hosting, installation, operation, and/or maintenance of components involved in your customer's SWIFT implementation?

Blog Feature

Payment Card Assessments | PCI DSS

By: Schellman
July 17th, 2024

Hi, I'm Matt Crane. I'm a leader in the Payment Security Practice, and today we're going to tackle what exactly cardholder data is because the PCI Council has introduced a new term in PCI DSS v4.0. But first, let's talk about PCI DSS v3.2.1, because--similar to the dinosaurs on my shirt in this video--some of the terminology in v3.2.1 is now extinct, as this version was officially retired on March 31, 2024.

Blog Feature

Payment Card Assessments

By: Roberto Davila
June 5th, 2024

Haga clic aquí para ver este video en español

Blog Feature

Payment Card Assessments | SWIFT

By: Schellman
May 8th, 2024

With the December 31st attestation submission date for annual SWIFT Independent Assessments looming closer, it's crucial to ensure readiness and a big part of that is choosing your assessor.

{