Schellman & Company, Inc. Accredited by ANSI-ASQ National Accreditation Board for ISO 9001 Certification Services


TAMPA, FL--(Marketwired - February 25, 2016) - Schellman & Company, Inc., (formerly known as BrightLine) a leading provider of compliance and attestation services, has been awarded accreditation by the ANSI-ASQ National Accreditation Board (ANAB) for ISO 9001 certification services. The new accreditation adds to the existing ISO/IEC 27001 accreditation Schellman received from both the ANSI-ASQ National Accreditation Board (ANAB) and the United Kingdom Accreditation Service (UKAS).

This recent achievement builds upon Schellman's deep ISO certification services expertise, making it the only firm in the world that can offer a comprehensive suite of SOC, HITRUST, FedRAMP, PCI, Penetration Testing, CSA STAR and comprehensive ISO certification assessments

ISO 9001 is the international standard for quality management systems (QMS) when an organization needs to demonstrate that it has the systems in place to consistently provide products and services that meet customer requirements (including regulatory compliance), ISO 9001 also includes a process for self-evaluation and ongoing improvement. Unlike ISO 27001, ISO 9001 is intentionally broad and meant to adapt to an organization's unique lines of business. That said, organizations that have adopted ISO 27001's Information Security Management System (ISMS) can leverage some of the same central management processes to implement and certify a QMS.

Schellman's framework and suite of complementary services allows each assessment to be tailored to its specific compliance requirement and to leverage the controls of a client's current compliance initiatives. It can also combine other client-specific requirements, allowing Schellman to perform testing once and deliver multiple comprehensive reports for several examinations and assessments.

ANAB's accreditation of Schellman's process included an in-depth management system and framework review, an on-site office visit to ensure conformance to the related ISO standards, and a formal witness assessment to validate the professional service delivery of initial ISO 9001 certification services.

"Achieving accreditation to provide ISO 9001 certification services is an accomplishment for Schellman and another way for us to meet the compliance needs and requirements of our clients," said Ryan Mackie, Schellman's ISO Certification Services practice lead. "Schellman is excited to add 9001 to our suite of services and is looking forward to continuing our expansion of ISO certification services."

Inquiries for ISO 9001 certification services can be made with Schellman at 1-866-254-0000, ISO@Schellmanco.com, or by submitting a request for a professional consultation at https://www.schellmanco.com/iso-9001-certification.

ABOUT SCHELLMAN

Schellman & Company, Inc. is a global provider of assurance and compliance services. It is the only company in the world fully accredited to provide a suite of services that includes SSAE 16 (SOC 1) examinations, SOC 2 examinations, PCI DSS / PA-DSS compliance validation, ISO 27001 certification, ISO 9001 certification, FedRAMP Assessments, network and application penetration testing services, P2PE assessments, and HITRUST assessments. Schellman offers clients the unique opportunity to achieve multiple compliance objectives through a single third party assessor. For further information, please visit www.SchellmanCo.com.

Contact Information:

CONTACT
Avani Desai
Executive Vice President
pr@schellmanco.com
866.254.0000 ext. 140