Skip to main content

What is SOC 2?

by Juliana De Groot on Tuesday November 3, 2020

Contact Us
Free Demo
Chat

SOC 2 is a set of compliance requirements for companies that use cloud-based storage of customer data. Learn about the basics of SOC 2 and best practices in this week's Data Protection 101!

SOC 2 is a set of compliance requirements for companies that use cloud-based storage of customer data. In this post, you’ll learn the basics of SOC 2, its difference from SOC 1 and SOC 3, how SOC 2 works, SOC’s five trust principles, and a few best practices for SOC 2 compliance.

Definition of SOC 2

SOC 2 (Systems and Organizations Controls 2) is both an audit procedure and criteria. It’s geared for technology-based companies and third-party service providers which store customers’ data in the cloud.

SOC 1 and SOC 2 are both parts of the SOC framework of the American Institute of CPAs (AICPA). Companies used to comply with SOC 1 only, but as companies moved to cloud-based storage, they also target SOC 2.

SOC 1, SOC 2, and SOC 3

SOC 2 vs. SOC 1—what’s the difference? SOC 1 focuses on ICFR (internal controls over financial reporting). On the other hand, SOC 2 focuses on the handling of data as per SOC 2’s five trust principles. (Later in this post, we’ll cover these five trust principles in more detail.)

Both SOC 1 and SOC 2 have two types of reports. A Type I report describes the existence of controls and the audit findings at a single point in time, like on a particular date. Meanwhile, a Type II report covers Type I’s inclusions, and it also describes the controls’ effectiveness over some time, say, an entire year.

You can expect a SOC 2 report to contain lots of sensitive information. Hence, for public use, a SOC 3 report is generated. It’s a watered-down, less technical version of a SOC 2 Type I or II report, but it still provides a high-level overview.

The Benefits of SOC 2

The cloud is increasingly becoming the preferred venue for storing data, making SOC 2 a “must-have” compliance for technology companies and service providers. But SOC 2 is not just meeting the five trust principles or getting certified. It is more about putting in place a safe and secure system within your organization. SOC 2 is also great for showing your customers that you can be genuinely trusted in handling their data.

How SOC 2 Works

SOC 2 Preparation

A company aiming for SOC compliance must first prepare the SOC 2 requirements. It starts with writing security policies and procedures. These written documents should be followed by everyone in the company.

The Five Trust Principles

The core of SOC 2’s requirements is the five trust principles, which must be reflected in the policies and procedures. Let’s enumerate and briefly describe SOC 2’s five trust principles.

  • Security: The system must be protected against unauthorized access and data breach. Some security controls are firewalls, 2FA (two-factor authentication) or MFA (multi-factor authentication), and intrusion detection.
  • Availability: The system should always be up for use by customers. For this to happen, there must be a process to monitor whether the system meets its minimum acceptable performance, security incident handling, and disaster recovery.
  • Processing integrity: Data is accurate and must be delivered on time. This trust principle covers process monitoring and quality assurance.
  • Confidentiality: Confidential data—like personally identifiable information (PII), IP content, and financial data—should be handled well. Some practices for maintaining confidentiality are encryption, limiting access controls only to specific persons, and firewalls.
  • Privacy: Data must be processed according to the company’s data policies and AICPA’s Generally Accepted Privacy Principles (GAPP). Use 2FA, encryption, and proper access controls.

Unlike in PCI DSS and other compliance regulations, companies need not cover all the five above. They can choose one, several, or all of these SOC 2 trust principles, as long as the trust principle applies to them.

SOC 2 Audit

With policies and procedures in place, the company can now be audited. Who can perform a SOC 2 certification audit? Only certified, third-party auditors can conduct such audits. The role of an auditor is to verify if the company complies with SOC 2 principles and is following its written policies and procedures. The audit, though, is not done just one time. Companies must undergo periodic audits (usually every year) to retain their SOC 2 accreditation.

    Best Practices for SOC 2 Compliance

    Here are a few best practices companies can apply for consistent SOC 2 compliance:

    • Alarms: Have a system that will alarm people of a cybersecurity incident. Set up these alarms to trigger only when the cloud deviates from its normal trend.
    • Monitoring: Establish a baseline to avoid triggering false-positive alerts. To establish that baseline, have a system that continuously monitors for suspicious activities.
    • Response: Respond immediately. Implementing corrective actions. Detailed audit trails will be handy here for investigation and incident response.

    In the end, holding a SOC 2 certification isn’t a guarantee that an accredited company is now protected against cybersecurity threats. Therefore, companies must be consistent in following their policies and procedures as well as practicing the industry’s best practices.

    Tags:  Data Protection 101

    Recommended Resources

    The Definitive Guide to Data Loss Prevention
    The Definitive Guide to Data Loss Prevention

    All the essential information you need about DLP in one eBook.

    6 Cybersecurity Thought Leaders on Data Protection
    6 Cybersecurity Thought Leaders on Data Protection

    Expert views on the challenges of today & tomorrow.

    Digital Guardian Technical Overview
    Digital Guardian Technical Overview

    The details on our platform architecture, how it works, and your deployment options.