SOC 2 Controls: What they are and how they help you stay compliant

Customers, employees, and stakeholders are focused on the security of their data, information, and personal identity when considering partnering or doing business with your company. SOC 2 audit reports that certify compliance with these standards will put them— and you— at ease. 

During a SOC 2 audit, the auditor will look for controls and evaluate whether they are designed and implemented appropriately to meet their stated purpose(s).

So what are these controls, and how do you know which ones to focus on for your organization’s ISMS SOC2 compliance? This article will answer these questions, but first, here’s a brief overview of SOC 2 Compliance and what that means for your organization.

So, what is SOC 2 compliance? 

SOC 2 (and SOC 1) is the most common type of audit for assessing controls around data security, privacy, availability, and processing integrity. 

The SOC 2 compliance audit and report are designed to help organizations prove they have appropriate measures to protect sensitive customer information. 

Certification is evidence that an organization complies with laws like GDPR (General Data Protection Regulation) or HIPAA (Health Insurance Portability Accountability Act).

Why should you be SOC 2 compliant? 

There are many reasons why it's beneficial for companies to apply these standards but here are a few:

  • Improves trust among external stakeholders (like customers or partners) by providing assurances that they're protected from improper use of data.

  • Helps ensure appropriate security measures are being taken internally within an organization; * Provides insight into management practices surrounding confidential data; * Helps reduce risk related issues during audits by demonstrating management's commitment towards protecting information provided by customers/partners.

What is a SOC 2 audit?

The SOC 2 audit is a comprehensive assessment of an organization's information security management systems (ISMS) and the extent to which they are implemented, operated, and evaluated. It provides a third-party attestation opinion on the conformance of the ISMS to the published criteria for an ISMS. The assessment is performed against a standard, ISO/IEC 27001, which specifies a structure for an ISMS and sets out the requirements for its operation and evaluation.

READ MORE: Key Differences Between ISO 27001 and ISO 27002

SOC 2 is a set of standards around security, availability, processing integrity, confidentiality, and privacy. These are called Trust Service Criteria (TSC) and you can’t meet these standards without proving you have the right controls in place.

SOC 2 Controls and Trust Service Criteria Aren’t Synonymous— you need them both to guide you on your journey to SOC 2 Compliance

It’s very important to remember that criteria and controls are not the same. Instead, think of all the controls you have in place (or need to have before your audit) in order to meet the specified criteria (set forth by the TSC) for your industry.

What are the Five Categories of Trust Service Criteria (TSC) and CC Series?

The American Institute of Certified Public Accountants (AICPA) has prioritized the five Trust Services Criteria (TSC) to guide SOC 2 audit and report generation efforts.

  1. Security: This category focuses on ensuring controls are in place to prevent unauthorized access, use, and disclosure of information in an organization’s ISMS. Security is the only TSC required for every SOC 2 audit.

  2. Availability: This category requires companies to ensure clients access needed information and systems. Controls used for this category must ensure employees and clients can rely on your controls to meet requirements of meet functionality and usability within the ISMS.

  3. Processing integrity: Controls within this category ensure that your systems are operating exactly as expected.

  4. Confidentiality: This category is to ensure your controls limit access to and use of employee and customer data and confidential information.

  5. Privacy: Within this category, service organizations are required to prove that personal information is protected against vulnerabilities and unauthorized users. Some of the information and data would be included in both the ‘Confidentiality’ and ‘Privacy’ TSC categories. 

Within the TSC categories, there are also nine subcategories to further guide recommendations for controls to guide SOC 2 compliance for ISMS service organizations. These subcategories are called the SOC 2 Common Criteria list, also known as the CC-series:

  • CC1 — Control environment

  • CC2 — Communication and Information

  • CC3 — Risk Assessment

  • CC4 — Monitoring Controls

  • CC5 — Control Activities

  • CC6 – Logical and Physical Access Controls

  • CC7 – System Operations

  • CC8 – Change Management

  • CC9 – Risk Mitigation

Examples of SOC 2 controls:

There are many controls a service organization would need to focus on for its specific business and ISMS but using the TSC criteria and the control framework from the Committee of Sponsoring Organizations of the Treadway Commission (COSO) most controls can be categorized into four main areas, but this list, of course, is not exhaustive.

  1. Logical and physical access controls that monitor, protect and restrict access to personal information and sensitive data. 

Examples of these controls would be restricting access to private networks or using an IAM (identity and access management) program to block access to secure files and other data.

  1. System and operations control oversees how quickly system issues and deviations can be identified, analyzed, and responded to. An example of this kind of control would be using a managed detection and response program (MDR).

  2. Change management controls ensure changes made to growing and evolving ISMS needs are implemented promptly and appropriately while protecting vulnerable data. Examples of this type of control include contracting a managed security services provider or implementing a patch monitoring program

  3. Risk mitigation controls to monitor, identify, analyze and prevent data losses or risks before a major attack or breach. Examples of these controls include implementing a threat and vulnerability management program or a third-party risk management program.

Not sure where to start with becoming SOC 2 compliant? Start here.

First, you need to know where your vulnerabilities lie. 

Second, you need to determine the controls that will help mitigate those vulnerabilities. 

Third, you must ensure that those controls are implemented correctly and used effectively.

This is the core of SOC 2 compliance: understanding what's required of you based on an independent auditor's assessment and then ensuring that your team has everything it needs to meet these requirements as consistently as possible. If you're not using effective security measures at every step of your process—from conception to completion—you won't be able to get SOC 2 compliant or pass an audit without being forced into costly fixes later on down the line.

How to choose the right SOC 2 controls to focus on for service providers?

When you're working to get SOC 2 compliance, you need to know the requirements and how they're met—through security controls.

The most important thing to remember when choosing SOC 2 controls is that they aren't solely about keeping your systems safe from hackers. Instead, they're about protecting your business's ability to function properly. 
Focusing on security-specific controls like encryption or password protection might be tempting, but these are only a small piece of the puzzle. It would be best if you made sure that all of your systems are reliable and functioning properly to continue running smoothly without interruptions or downtime.

For service providers, SaaS startups, or cloud-based providers, this means ensuring that everything from user authentication processes to data storage devices is in order so users can access their accounts without problems. It also means having backups stored offline so that if something goes wrong with one system, another can take over seamlessly without interrupting any services your company or organization provides.

For example, if you're a healthcare provider, you'll need to have a method for protecting patient data and ensuring that it's never disclosed without authorization or a court order. That could mean investing in encryption software or storing the information off-site in a secure facility.

Are you handling finances? The most important thing to remember when choosing the right controls to focus on is to ensure they are relevant to the specific needs of your business. For example, if your company processes credit card payments, you should look at industry standards like PCI DSS and NIST 800-53.

But what if you're what if your company is in healthcare or manufacturing? The good news is that there are still standards that can be useful for any organization. For example, ISO 27001 and HIPAA guide information security best practices applicable across industries.

Is your head spinning yet? We get it, preparing for a SOC 2 compliance audit can feel overwhelming. That’s why we’re here every step of the way to help you understand the requirements for your service organization and how you can best serve your customers and employees with the most up-to-date education, information, and processes for SOC 2 compliance, including which controls to focus on.


ABOUT JOHANSON GROUP:

Johanson Group, based in Colorado Springs, CO, provides audits and professional services to public and private companies in a variety of industries worldwide.

We serve:

  • SaaS Start-ups

  • SaaS Healthcare Organizations

  • Established SaaS Companies

  • Government SaaS Organizations

We provide:

  • SOC 2 assessments

  • HIPPA assessments

  • ISO/IEC 27001 reports

Contact us today for a consultation.

Previous
Previous

Determining the Scope Statement

Next
Next

What is the difference between SOC 2 Type 1 and SOC 2 Type 2