Services
Services
SOC & Attestations
SOC & Attestations
Payment Card Assessments
Payment Card Assessments
ISO Certifications
ISO Certifications
Privacy Assessments
Privacy Assessments
Federal Assessments
Federal Assessments
Healthcare Assessments
Healthcare Assessments
Penetration Testing
Penetration Testing
Cybersecurity Assessments
Cybersecurity Assessments
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
ESG & Sustainability
ESG & Sustainability
AI Services
AI Services
Industry Solutions
Industry Solutions
Cloud Computing & Data Centers
Cloud Computing & Data Centers
Financial Services & Fintech
Financial Services & Fintech
Healthcare
Healthcare
Payment Card Processing
Payment Card Processing
US Government
US Government
Higher Education & Research Laboratories
Higher Education & Research Laboratories
About Us
About Us
Leadership Team
Leadership Team
Careers
Careers
Corporate Social Responsibility
Corporate Social Responsibility
Strategic Partnerships
Strategic Partnerships

Marketing Your Security Assessments & Certifications

WATCH NOW

About this Event

SOC 2, PCI, ISO 27001 certification, and more.  You earned it and deserve to share your security, quality, and compliance accolades with your customers and prospects.  However, in many cases, these assessments and certifications are misstated and/or mischaracterized in marketing materials.  While it may seem inconsequential, pronouncements like SOC 2 or HIPAA certification could reduce the very credibility in those sectors that you were trying to achieve in the first place. 

In this session, we will discuss some of the strategies commonly utilized for marketing security and compliance audits and certifications.  We will review the appropriate way to externally refer to these certifications while not overdoing it with AICPA, ISO, and other types of jargon restricted largely to the audit community.  We will also provide some pitfalls to avoid and best practices to help educate your customers on your commitment to security and compliance. 

Doug Barbin, Schellman's Chief Growth Officer, and Steve Mindrup, Schellman's Marketing Manager, will be discussing:

  • Security and compliance certification basics for marketing professionals
  • Ways to articulate audit and certification achievements
  • Pitfalls and terms to avoid
  • Educating your customers on security and compliance
  • Key word, search, and other tactics utilized to gain traction from audits and certifications

About this Event

SOC 2, PCI, ISO 27001 certification, and more.  You earned it and deserve to share your security, quality, and compliance accolades with your customers and prospects.  However, in many cases, these assessments and certifications are misstated and/or mischaracterized in marketing materials.  While it may seem inconsequential, pronouncements like SOC 2 or HIPAA certification could reduce the very credibility in those sectors that you were trying to achieve in the first place. 

In this session, we will discuss some of the strategies commonly utilized for marketing security and compliance audits and certifications.  We will review the appropriate way to externally refer to these certifications while not overdoing it with AICPA, ISO, and other types of jargon restricted largely to the audit community.  We will also provide some pitfalls to avoid and best practices to help educate your customers on your commitment to security and compliance. 

Doug Barbin, Schellman's Chief Growth Officer, and Steve Mindrup, Schellman's Marketing Manager, will be discussing:

  • Security and compliance certification basics for marketing professionals
  • Ways to articulate audit and certification achievements
  • Pitfalls and terms to avoid
  • Educating your customers on security and compliance
  • Key word, search, and other tactics utilized to gain traction from audits and certifications

The Presenters

Doug Barbin

Chief Growth Officer
Schellman

Learn More

Steve Mindrup

Senior Manager, Marketing
Schellman

Learn More