OnRamp Case Study

SOC 2 leads OnRamp to rapid growth and an increase in business deals.

At a Glance

OnRamp is a B2B customer onboarding platform that makes it easy for clients, partners, and teammates to complete onboarding tasks.

Understanding that customer success teams truly know the importance of successful onboardings, OnRamp’s founders realized the need to manage these projects effectively.

How OnRamp works: Add in onboarding plan, or start with OnRamp’s built-in templates; invite customers to progress with a white-labeled customer portal; review results and optimize your customer journey.

The Challenge

Many of OnRamp’s target customers require their partners to have a SOC 2 report under their belt. OnRamp knew that reaching this goal was a must, especially when it comes to selling to SaaS companies of any size, including large enterprises. It was a matter of when—not if—a SOC 2 report would benefit OnRamp, and they laid the groundwork to achieve their report early in their planning stages. OnRamp wanted to grow and work with more sophisticated security and compliance requirements in order to gain and develop customer trust.

Timing aligned when OnRamp connected with a potential customer who was interested in partnering with an organization who already obtained, or was in the process of obtaining, a SOC 2 report. From there, it became increasingly clear to them that customers from both large enterprises and small businesses value the mission of a thirdparty auditor as a critical and fundamental requirement for B2B partnership.

We knew gaining a SOC 2 report would give us a competitive advantage. While we were aware of the lift involved with an audit like SOC 2, we were able to kick it off successfully with BARR as our partner.

Ross Lerner
COO
OnRamp

The Solution

OnRamp was initially drawn to BARR’s hands-on approach, perspective, expertise, comfort with early-stage startups, and utilization of the compliance automation platform, Vanta. Through their expertise and efficiencies, BARR helped accelerate the engagement process for OnRamp by completing a SOC 2 examination within a three-month period.

After going through the audit process a few times, examinations became progressively easier as OnRamp’s team learned more and more about their services, processes, and infrastructure.

The BARR team provided insights into industry best-practices with regards to what’s expected in terms of accountability and audit evidence. So much so, that even when designing new systems, we were able to reach out and discuss various topics for guidance on how we could develop a process that would result in less work during our audits.

Ross Lerner
COO
OnRamp

The Results

OnRamp was not looking for a surface-level check-the-box compliance exercise. They wanted confidence in their security. And the results are proven through OnRamp’s rapid business growth and constant evolution of various processes and infrastructure to accommodate that growth.

BARR was able to make OnRamp’s SOC 2 experience more than just an audit. Through their recent SOC 2 report, BARR helped OnRamp to improve their security posture, compliance, and processes. Following a successful SOC 2 audit, OnRamp partnered with BARR to audit their compliance to laws like HIPAA, GDPR, and CCPA.

“We knew that BARR was going to help us increase our security and hold us accountable to do the right thing. We’ve closed business deals that would have otherwise been lost if we didn’t have our SOC 2 report from BARR’s auditing experience,” said Lerner.

Through their SOC 2 audit, OnRamp experienced:

Rapid growth leading to an evolution in infrastructure;

An increase in business deals that would be otherwise lost;

Improved security posture, compliance, and processes; and,

Advancement with other frameworks like HIPAA and GDPR compliance.

The BARR team was diligent, and we were able to work toward the same goal together, where they felt like an extension of our team. BARR really knows the in’s and out’s of a successful audit.

Ross Lerner
COO
OnRamp

Contact Us for a Free Consultation

We’re here to help you!
Speak with a BARR specialist about your security and compliance needs.