How to Execute a SOC 2 Report — From Planning to Distribution

April 22, 2019 | SOC 2

Cybercrime continues to be a growing threat to businesses. The Identity Theft Resource Center reported that in 2018, hackers pilfered almost 447 million records that contained personal information. Security lapses in some of the world’s biggest companies, such as Toyota and Facebook, continue to appear in headlines, and information security is a business priority.

In response, many companies are employing System and Organization Controls reports before procuring vendors’ services. These reports no longer merely connect service providers to users — they are now on par with the 10-K with audited financial statements.

The SOC 2 — and What It Means for Business

One of the most common SOC reports for information security, SOC 2, leverages what are known as the trust services criteria. The trust services criteria are categorized in terms of security, availability, confidentiality, processing integrity, and privacy — all of which are critical to the operation of a business. Every SOC 2 report includes the required security category while other trust services criteria may be added as appropriate. 

The trust services criteria are aligned with the Committee of Sponsoring Organizations of the Treadway Commission’s 17 internal control framework principles, but SOC 2 can also serve as a reporting framework to include several other common standards, such as the National Institute of Standards and Technology’s Cybersecurity Framework, ISO 27001, and Cloud Security Alliance or regulatory subject matter such as HIPAA.

For these reasons, SOC 2 reports provide a good option for businesses looking to have a standardized way to report on a number of key areas. In addition, these reports can be provided to demonstrate how a company is meeting its commitments to its customers. That can make the difference between an enthusiastic new client ready to close new business and one that blocks a deal due to security concerns.

Steps for Executing a SOC 2 Report

Despite their usefulness, many businesses are unclear about how to execute a SOC 2 report. So let’s take a look at the basic steps required to plan, conduct, and ultimately distribute them.

  1. Assign ownership and responsibilities for the SOC 2 program.

Designate an individual on the management team who would (or already does) own your information security and compliance initiatives. A chief information security officer is ideal, but there are other alternatives for companies not in a position to have a standalone CISO role. Commitment and buy-in from leadership is critical. Also, define who owns the project management of a future SOC report. This person should have expertise with information technology, security, and compliance.

This role should report directly to management to ensure that support for the project reaches the highest levels of the company.

  1. Determine the scope and boundaries.

Those involved with adopting SOC 2 reporting should identify what matters to customers and their stakeholders, including regulatory requirements. This information is typically documented in contracts, service agreements, terms of use, and other paperwork. 

As this material is reviewed, those overseeing SOC 2 reporting should ask themselves key questions, including “Which additional SOC 2 trust services criteria are relevant to our commitments to customers?” and “Which period of time should be covered by the examination?” 

In addition, it’s good to start with the end in mind, so consider when the report will be delivered. Examination periods should be six to 12 months and are typically annual reports. However, first-year reports might have shortened periods or even a point-in-time report in the event the service provider would like to show “good faith” prior to establishing an annual reporting cycle in subsequent years.

Next, identify which systems support the commitments to customers. For example, a software-as-a-service company’s web application is the product, but what are the underlying infrastructure, people, and processes that safeguard the data in scope? This would include questions regarding system monitoring tools for proper functioning and security, operating systems, and the teams responsible for maintaining them.

  1. Perform a gap assessment, and fix any issues.

Identify the controls currently in place — and those that are missing — to safeguard the confidentiality, integrity, and availability of data. A gap assessment by the independent audit firm conducting the SOC 2 examination or a firm familiar with SOC 2 reporting is recommended.

Following this analysis, companies should have a clear road map of what needs to be fixed ahead of a SOC 2 examination. Common gaps include a lack of governance-related documentation such as policies, procedures, and risk assessment. Common technical system gaps include a lack of access management over both human and non-human accounts, as well as a lack of change management evidence for secure development and testing. Remediation might also include forming a security committee or establishing a CISO-equivalent role to oversee the security program.

If formal security policies and procedures are not in place, the company should document, approve, and communicate a set of security policies and procedures throughout the organization.

  1. Formally implement controls.

At this stage, you are ready to implement controls. This process begins with assigning an owner for each of them.

For example, a product manager might own change management controls over feature quality assurance and testing of the SaaS application. In contrast, a security officer typically owns controls related to the security program, such as managing security policies and incident management procedures, whereas a DevOps engineer might carry more responsibilities with secure coding practices within the deployment pipelines. Each has his or her domain of oversight.

All of their actions should ensure evidence is retained in a format that company management and auditors can inspect. These would include documented approvals for access requests in the ticketing system, as well as meeting minutes and a risk register from risk assessment meetings. They would also include the results from business continuity testing, disaster recovery plans, and even periodic user access reviews of in-scope systems.

  1. Finalize the system description.

The system description is a critical section that company management is responsible for preparing in a final SOC 2 report. It describes the background of the company, the scope of services provided, and a more detailed look at the infrastructure, software, people, procedures, and data associated with the system under audit. The description should also include the control activities in place, as well as the responsibilities of user entities (customers) and subservice organizations (vendors).

  1. Be prepared for the examination.

Most of the tasks in this phase will be driven by auditor requests, but companies should know what to expect so they can fulfill those requests effectively. A typical step at this stage is gathering evidence based on the document or information request list provided by auditors. These lists often include system queries, information regarding changes, new hires, terminations, policies and procedures, authentication configurations, backup schedules, and other data. Team members should also schedule time with auditors and each control owner to ensure they have all the information they need to form an opinion on the control activities.

  1. Finalize and distribute the report.

The final step is to review the SOC 2 report with the auditors to address the completeness and accuracy of the content. After the draft is approved, you will then provide the auditor with a signed management representation letter attesting to the accuracy of the data provided during the audit.

It’s important at this step to determine how you will distribute the report. A SOC 2 should be restricted to management and those who have a need for the information or the knowledge necessary to make effective use of the report. One option is to create a standard nondisclosure agreement that report recipients must sign in order to receive a copy. You can also publish a press release announcing the successful completion of the SOC 2 examination with instructions on how to request a copy.

Given that 80 percent of business leaders in IT anticipate a cyberattack, companies need to be prepared to address questions over information security and compliance when conducting business. Executing and distributing a SOC 2 report can be a key strategy. By following these steps, your team can be assured that it has conducted the process of creating a SOC 2 report effectively and carefully. It can then serve as a key indicator of your company’s commitment to customers and security.

Original article published on Security Today.

Let's Talk