Understanding the SOC 2 Process

Akitra
6 min readMar 6, 2023

--

Does the thought of getting SOC 2 certified worry you every step of the way as you develop your SaaS product? Have you been tearing your hair out in trying to understand all the policies and controls involved in SOC 2?‍

Well, we are here to help you! In this blog, we’ll discuss three of the key parts of the SOC 2 process: readiness assessment, policy and control design, and external audit.‍

To start with, SOC 2 is a compliance framework created by the AICPA, the professional organization of Certified Public Accountants in the U.S. The framework determines whether a service organization’s controls and practices effectively safeguard the security of customer data, as the central requirement. Privacy, confidentiality, availability and data processing integrity are optional SOC 2 criteria. SOC 2’s popularity has grown with the expansion of cloud-based service offerings from SaaS providers.

If you want to learn more about what SOC 2 is and why you should become compliant with it, click right here.‍

Now to get started …

‍What is a Readiness Assessment?‍

A readiness or gap assessment helps you assess where you stand with respect to being compliant and therefore estimate how much work you’ll need to complete in order to pass your audit. This assessment examines your current policies and controls and identifies those that need to be upgraded or implemented more effectively. Gap assessments are a wonderful way to start the compliance process because they allow you to better plan the compliance project and to address issues before your auditor — or your biggest customer — grills you on your shortcomings.‍

The best time to undergo a readiness assessment is at the very beginning of the SOC 2 compliance process. The next best time… is NOW.‍

So, why should you undergo a readiness assessment?‍

  1. To identify control gaps that pose a high risk of failure
  2. To properly scope the compliance work to be done
  3. To formulate a plan to fix any gaps before the audit begins‍

12 Most Important SOC 2 Policies to Establish Before Undergoing Your Audit‍

Which SOC 2 policies do you need? The 12 SOC 2 policies outlined here are the most crucial ones to establish, and they’ll help you get the most bang for your money in terms of your overall security posture. Note that compliance automation platforms such as Akitra’s Andromeda Compliance can provide you with an even more comprehensive set of policies than this list, from which you can choose those that are relevant to your business.‍

  1. Information Security Policy

Guarantees that company assets and data are properly safeguarded from unlawful access and disclosure.‍

2. Access Control Policy

Provides guidelines for the provisioning, management, and revocation of logical and physical access to company systems.‍

3. Password Policy

Describes the best practices for setting strong passwords, securing them, and changing them on a regular basis.‍

4. Change Management Policy

Outlines the processes for planning, documenting, managing, and controlling modifications to IT infrastructure and applications.‍

5. Risk Assessment and Mitigation Policy

Describes how risk assessments are carried out on a regular basis to identify hazards, analyze them, and come up with mitigation solutions.‍

6. Incident Response Policy

Controls the procedures that security employees must follow in the event of a security incident, such as malware or a denial-of-service attack.‍

7. Logging and Monitoring Policy

Describes how user behavior is logged and monitored, as well as how those logs are examined.‍

8. Vendor Management Policy

Identifies the risks faced by suppliers who undertake critical processes, as well as ways to reduce such risks.‍

9. Data Classification Policy

Determines how data is categorized depending on its sensitivity, value, and importance to the organization.‍

10. Acceptable Use Policy

Communicates how information and corporate assets should be used responsibly by internal and external users.‍

11. Information, Software and System Backup

Establishes backup standards for firm data and systems, including frequency, location, and preservation.‍

12. Business Continuity and Disaster Recover

Outlines a strategy for continuing operations in the case of a disaster that causes the company’s ability to function to be disrupted.‍

The SOC 2 Audit‍

A SOC 2 audit must be certified (or “attested”) by a CPA who acts as an independent auditor. Internal auditors provide a useful check, but cannot issue a certification. Once the company is fully ready, the auditor begins the audit. The following are the main steps.‍

Step 1: Policy and Control Review

Every firm seeking SOC 2 certification must have a comprehensive set of compliance policies — see more details on this in the next section. These policies define the control mechanisms that a company follows in order to meet the compliance criteria required by the SOC 2 framework. The auditor will ensure that the policies and controls are appropriate for the organization.‍

Step 2: Evidence Review and Testing

The auditor reviews all of the controls and performs a sampling of the evidence that proves that the controls are actually being followed. This review entails testing the controls and evidence, which can be done remotely, onsite, or a combination of both. During the COVID-19 pandemic, remote SOC audits have become the norm.

‍In addition to the control-specific evidence, firms must also provide a narrative description of their organization structure, system architecture, service offerings, and a general overview of their security processes, among other elements. This too will be reviewed by the auditor.

‍During this phase, the auditor may request that additional evidence be provided, and may even identify gaps that need to be resolved before the audit can be completed.‍

Step 3: Draft Report

When all of your controls and evidence have been reviewed and tested to confirm that nothing is amiss, the auditor writes your draft report. You will have the option to provide feedback and corrections once you receive the draft report. Return the draft together with a signed copy of the management attestation letter stating that the report fairly reflects the compliance status of the company.‍

Step 4: Making the Final Report

Your auditor will respond to any comments you made in the draft, and add their own attestation, after which the report will be finished. With the submission of the final report, your SOC 2 audit comes to a close. Your firm is now SOC 2 certified, with an audit report to prove it.

Note: Because the information contained in a SOC 2 report is sensitive, it is often recommended that outside parties (customers or business partners) sign a non-disclosure agreement (NDA) before viewing it. A SOC 3 report, which is based on the SOC 2 report but eliminates any sensitive material, can also be generated. As a result, SOC 3 reports are occasionally placed on publicly accessible websites and given widely to anyone who is interested.‍

Get SOC 2 Certified with Akitra!

Establishing trust is a crucial competitive differentiator when courting new business in today’s era of data breaches and compromised privacy. Customers and partners want assurances that the organizations with whom they do business are doing everything possible to prevent disclosing sensitive data and putting them at risk.

‍Akitra’s Andromeda Compliance automation platform delivers a comprehensive suite of SOC 2 policies and controls to provide a solid compliance foundation. It also includes a risk assessment module to assess where you need to focus your compliance efforts to address any gaps. Akitra’s compliance service automatically collects evidence from across the full range of systems and services used by your organization so that you can prove the operational effectiveness of your controls to your auditors. Once your firm is compliant, our automated service helps you stay compliant through continuous monitoring and gap detection.‍

In addition to SOC 2, Akitra supports many other frameworks such as SOC 1, HIPAA, GDPR, PCI DSS, NIST 800–53 and ISO 27001.

‍Akitra’s compliance experts are part of the comprehensive service and will provide you with the professional guidance you need to confidently achieve and maintain compliance certification.‍

Choose Akitra TODAY — to book your FREE DEMO, contact us right here.

--

--

Akitra

Akitra is a user-friendly compliance automation solution for frameworks like SOC 2, GDPR, HIPAA etc. that cuts time, cost and risk out of the audit process.