Schellman Compliance

Schellman is a leading global provider of attestation, compliance, and certification services. Operating as an alternative practice structure as Schellman & Company, LLC, a top 100 CPA firm, and Schellman Compliance, LLC, a globally accredited compliance assessment firm, we are able to offer clients services as a CPA firm, an ISO Certification Body, a PCI Qualified Security Assessor Company, a HITRUST assessor, a FedRAMP 3PAO, and as one of the first CMMC Authorized C3PAOs. Renowned for expertise tempered by practical experience, Schellman's professionals provide superior client service balanced by steadfast independence. Schellman's approach builds successful, long-term relationships and allows our clients to achieve multiple compliance objectives using a single third-party assessor. For more information, please visit schellman.com.

  • Schellman Announces New Head of Transformation Role with the Hiring of Matt Goodrich

    Schellman Announces New Head of Transformation Role with the Hiring of Matt Goodrich

    Schellman welcomes Matt Goodrich as our new Head of Transformation. His expertise and vision will be instrumental in helping us drive further growth.

    Read Article
  • Schellman Appoints Michael Parisi as Head of Client Acquisition to Focus on Aggressive Market Expansion

    Schellman Appoints Michael Parisi as Head of Client Acquisition to Focus on Aggressive Market Expansion

    Schellman welcomes Michael Parisi as our new Head of Client Acquisition to assist as an integral part of our proactive growth initiatives.

    Read Article
  • Compliance in Italy: Navigating the New Cloud Italy Strategy

    Compliance in Italy: Navigating the New Cloud Italy Strategy

    With the debut of the Cloud Italy Strategy, cloud service providers may need to adhere to the new requirements. We break these down so that you can more easily jumpstart your compliance.

    Read Article
  • How to Prepare for Compliance Audits

    How to Prepare for Compliance Audits

    No matter what framework you're being evaluated against, there are certain things you should do to prepare for a compliance audit—here are 5 steps to take for a better audit experience.

    Read Article
  • Schellman Appoints Chief Product & Technology Officer to Support Digital Transformation

    Schellman Appoints Chief Product & Technology Officer to Support Digital Transformation

    Schellman has appointed our first CPTO, Roopa Sudheendra, who will lead the expansion of our product development team. Welcome, Roopa!

    Read Article
  • Schellman Strengthens Commitment to DEI in the Workplace by Joining "CEO Action for Diversity and Inclusion"

    Schellman Strengthens Commitment to DEI in the Workplace by Joining "CEO Action for Diversity and Inclusion"

    Schellman continues to strengthen its commitment to DEI through this pledge by CEO Avani Desai. Read more about how this latest move furthers the firm's initiatives to create an inclusive workplace.

    Read Article
  • ISO/IEC 27001:2022 Has Been Published: What Now?

    ISO/IEC 27001:2022 Has Been Published: What Now?

    ISO 27001:2022 is now published. Find out 4 things you need to know about this significant update and what it means for your potential or current ISO 27001 certification.

    Read Article
  • Managing Confidential Data when Collaborating with Spreadsheets with Finicast

    Managing Confidential Data when Collaborating with Spreadsheets with Finicast

    Collaboration with spreadsheets for business workflows needs to be reimagined with better tools--this whitepaper explains what a lack of security means for your data and how Finicast can help.

    Read Flipbook
  • Schellman Appoints Andy Goldstein as Chief Financial Officer

    Schellman Appoints Andy Goldstein as Chief Financial Officer

    Introducing Andy Goldstein, our new CFO who will help the firm drive further value creation. Welcome, Andy!

    Read Article
  • Introducing HIPAA Express: A Risk-Based Assessment Designed Specifically for Healthcare Providers

    Introducing HIPAA Express: A Risk-Based Assessment Designed Specifically for Healthcare Providers

    Introducing HIPAA Express, a one-of-a-kind, risk-based assessment that can help healthcare providers and systems protect themselves from ransomware, breaches, and perhaps even OCR fines.

    Read Article
  • Schellman Officially Opens New Columbus Office to Develop Emerging Talent Program

    Schellman Officially Opens New Columbus Office to Develop Emerging Talent Program

    Schellman has now dedicated office space in Ohio to support our one-of-a-kind initiative for recent college graduates. Learn about the Emerging Talent Program and how it can jumpstart your career.

    Read Article
  • Schellman Welcomes Bhavna Dave as Chief People & Culture Officer

    Schellman Welcomes Bhavna Dave as Chief People & Culture Officer

    Introducing Bhavna Dave, our new Chief People & Culture Officer, who will take charge of furthering Schellman's inclusive environment and ensure that we continue to prioritize our people.

    Read Article
  • Introducing Schellman SPIRRIT

    Introducing Schellman SPIRRIT

    Schellman SPIRRIT seeks to enable small or underserved businesses better prepare for disruptive cyber incidents.

    Read Flipbook
  • Schellman Welcomes Chief Marketing Officer as Part of Broader Plan to Accelerate Profitable Growth

    Schellman Welcomes Chief Marketing Officer as Part of Broader Plan to Accelerate Profitable Growth

    Introducing Craig Kallin as our new Chief Marketing Officer--welcome, Craig!

    Read Article
  • Schellman vs. Other Single-Provider Cybersecurity Services Firms

    Schellman vs. Other Single-Provider Cybersecurity Services Firms

    How does Schellman stack up against similar firms? To get you started on your comparisons, here's a high-level introduction to 3 organizations that can all handle a lot of your compliance needs.

    Read Article
  • Schellman Becomes Accredited Identity Credential Assessor for the Kantara Initiative

    Schellman Becomes Accredited Identity Credential Assessor for the Kantara Initiative

    Schellman announces that it is now an accredited assessor under the Kantara Initiative.

    Read Article
  • Juneteenth: Why We Celebrate

    Juneteenth: Why We Celebrate

    SchellmanPRISM provides a history of Juneteenth as the 2022 commemoration approaches.

    Read Article
  • Cybersecurity and the Federal Government

    Cybersecurity and the Federal Government

    Read Flipbook
  • Preparing for CMMC: Three Things You Can Do Right Now

    Preparing for CMMC: Three Things You Can Do Right Now

    Though CMMC is officially still on the way, there is plenty you can do right now to get ready. We break down 3 ways you can prepare starting now, using resources already available to you.

    Read Article
  • Why You Should Care About Pipedream – A Specialized Malware Threat

    Why You Should Care About Pipedream – A Specialized Malware Threat

    Pipedream has become a threat to industrial control systems. Learn why and how this malware can affect critical infrastructure as well as what you can do to protect yourself against it.

    Read Article
  • loading
    Loading More...