Latest Content

Stay up to date and discover new insights into compliance through our team’s thought leadership

  • A Breakdown of Recent HIPAA Compliance Issues and Breaches

    A Breakdown of Recent HIPAA Compliance Issues and Breaches

    In February 2023, the OCR reported recent HIPAA issues & breaches to Congress—we break down the details so you can understand where other organizations fell short and avoid similar pitfalls.

    Read Article
  • An Overview of NIST Special Publications 800-34, 800-61, 800-63, and 800-218

    An Overview of NIST Special Publications 800-34, 800-61, 800-63, and 800-218

    For those operating in the federal space, we break down 4 commonly referenced NIST Special Publications in 800-34, 800-61, 800-63, and 800-218, including what they address and how.

    Read Article
  • Schellman Announces New Head of Transformation Role with the Hiring of Matt Goodrich

    Schellman Announces New Head of Transformation Role with the Hiring of Matt Goodrich

    Schellman welcomes Matt Goodrich as our new Head of Transformation. His expertise and vision will be instrumental in helping us drive further growth.

    Read Article
  • ×

    First Name
    !
    Success
    Error - something went wrong!
  • What is the PCI DSS Process?

    What is the PCI DSS Process?

    Becoming PCI DSS compliant is a complex process. We walk you through the first steps in determining what you need, as well as the steps for completing an assessment so that you know what to expect.

    Read Article
  • How to Prepare for a HIPAA Assessment: A Guide for Healthcare Organizations

    How to Prepare for a HIPAA Assessment: A Guide for Healthcare Organizations

    Considering a HIPAA assessment? Whether you choose to perform it internally or engage an independent third party, we share 7 steps to focus your preparation and boost your compliance.

    Read Article
  • What Should I Do First? ISO 27001 or SOC 2?2:43

    What Should I Do First? ISO 27001 or SOC 2?

    Watch Video
  • Keeping an Eye on PCI - 2022 in Review and Looking Ahead51:36

    Keeping an Eye on PCI - 2022 in Review and Looking Ahead

    Watch Video
  • Early Insight into a PCI DSS v4.0 Assessment

    Early Insight into a PCI DSS v4.0 Assessment

    Having already assessed organizations against the new PCI DSS v4.0, we're publishing the insight gained to help you understand more of what's coming and boost your preparation for the new standard.

    Read Article
  • What is the New National Cybersecurity Strategy?

    What is the New National Cybersecurity Strategy?

    With the release of the Biden Administration's new cybersecurity strategy in March 2023, cybersecurity has become an American priority. We break down the details, as well as how you can prepare.

    Read Article
  • How to Get HITRUST Certified: 4 Steps

    How to Get HITRUST Certified: 4 Steps

    Not sure what you're getting into with HITRUST certification? We break down the complete process into 4 steps so you can know what to expect and how to get from start to finish.

    Read Article
  • Schellman Appoints Michael Parisi as Head of Client Acquisition to Focus on Aggressive Market Expansion

    Schellman Appoints Michael Parisi as Head of Client Acquisition to Focus on Aggressive Market Expansion

    Schellman welcomes Michael Parisi as our new Head of Client Acquisition to assist as an integral part of our proactive growth initiatives.

    Read Article
  • What Banks Need to Know about PCI DSS v4.0

    What Banks Need to Know about PCI DSS v4.0

    PCI DSS v4.0 is a big shift for everyone involved in payment transactions, but we explain what and why those specifically in the banking industry should take a closer look at the updated standard.

    Read Article
  • What are Keyed Cryptographic Hashes?2:57

    What are Keyed Cryptographic Hashes?

    Watch Video
  • What to Expect from a FedRAMP Moderate Assessment

    What to Expect from a FedRAMP Moderate Assessment

    Considering a FedRAMP Moderate Assessment? We break down what to expect from the process, the elements that will be evaluated, and specific areas to take care of so you can streamline your experience.

    Read Article
  • How to Use Strong Protocols and Cipher Suites to Achieve PCI DSS Compliance with TLS v1.2

    How to Use Strong Protocols and Cipher Suites to Achieve PCI DSS Compliance with TLS v1.2

    Defining the secure exchange of data is critical for PCI DSS compliance. To help you do that more easily, we break down all the elements, which ones are stronger than others, & how they work together.

    Read Article
  • SOC 1 vs. SOC 252:14

    SOC 1 vs. SOC 2

    Watch Video
  • How to Prepare for ISO/IEC 27001:2022

    How to Prepare for ISO/IEC 27001:2022

    Now that ISO/IEC 27001:2022 has been released along with further guidance in IAF MD 26 Issue 2, learn about some key details regarding what your transition to the new version will require.

    Read Article
  • Schellman's ISO Capabilities2:47

    Schellman's ISO Capabilities

    Watch Video
  • What Happens During a Web Application Penetration Test?

    What Happens During a Web Application Penetration Test?

    Wondering how a web application penetration test actually works? We overview the 4 steps of our process so that you can know what to expect from your engagement.

    Read Article
  • Schellman PRISM 2023 Annual Black History Month Newsletter

    Schellman PRISM 2023 Annual Black History Month Newsletter

    Read Flipbook
  • loading
    Loading More...