AICPA SOC Service Organizations

CERTREC

Regulatory and Technology Solutions for the Energy Industry

Certrec is a leading provider of regulatory compliance and digital integration solutions for the energy industry with the mission of helping ensure a stable, reliable, bulk electric supply. Since 1988, Certrec’s SaaS applications and consulting expertise have helped hundreds of power-generating facilities manage their regulatory compliance and reduce their risks.

Certrec’s engineers and business teams bring a cumulative 1,500 years of working experience in regulatory areas of compliance, engineering, and operations, including nuclear, fossil, solar, wind facilities, and other Registered Entities generation and transmission.

Certrec has helped more than 120 generating facilities establish and maintain NERC Compliance Programs. We manage the entire NERC compliance program for 60+ registered entities in the US and Canada that trust us to decrease their regulatory and reputational risk.

We Know What It's Like To Walk In Your Shoes

Imagine having seasoned utility licensing and compliance resources by your side from resources who

  • have lived the utility culture.
  • offer real-life experience complying with regulatory standards, requirements and procedures.
  • understand the workload, technical knowledge, and skills required to operate nuclear and electric generation and distribution facilities.

Memberships and Organizations

Information Security

ISO/IEC 27001:2022 (e) Certified and SOC 2 Type 2 Examination

Certrec takes threats to the availability, integrity, and confidentiality of our clients’ information seriously.

Certrec is an ISO/IEC 27001:2022 certified provider whose Information Security Management System has received third-party accreditation from the International Standards Organization.

ISO 270001 CERTIFIED schellman

Certrec has successfully completed a SOC 2 Type 2 examination. The scope of Document Management and Regulatory Services was examined against the Trust Services principles – Security, Availability, and Confidentiality. Our organization is committed to maintaining or exceeding our current levels of service and, thus, plans to perform the SOC 2 Type 2 examination each year in the future.

AICPA SOC Service Organizations

Certrec’s successful completion of the ISO 27001 Surveillance Review and Type 2 SOC 2 Examination speaks to the organization’s commitment to security in general and the ongoing maintenance and improvement of their information security management system.

Grayson Taylor, Senior Manager at Schellman & Company, LLC