Demonstrating Responsible AI Development

To highlight its robust security practices, Cresta obtained ISO/IEC 42001 certification from Sensiba.

Cresta is on a mission to turn every customer
conversation into a competitive advantage by unlocking the true potential of the contact center. Cresta’s platform combines the best of AI and human intelligence to help contact centers discover customer insights and behavioral best practices, automate conversations and inefficient processes, and empower every team member to work smarter and faster.

  • ISO/IEC 42001 Certification Audit

Challenge

Cresta, a leading contact center AI platform for human and AI agents, worked with Sensiba to obtain certification of its compliance with the ISO/IEC 42001 Artificial Intelligence—Management System standard. “Our customers are trusting us with a lot of very sensitive data,” says Robert Kugler, head of security, IT, and compliance at Cresta. “Our upmost priority is to care for customer data as securely as possible, and to provide assurance to our customers that they can use AI safely.”

As Cresta considered an ISO/IEC 42001 audit, potential complications emerged. The newness of the standard, released in late 2023, meant Cresta, and its auditor would be interpreting its guidance at the same time. Similarly, a lack of automated tools for the standard would require a higher degree of manual interaction and document sharing.

“Cresta is leading an exceptionally competitive business with security as a competitive advantage.”

Robert KuglerHead of Security, IT, and Compliance at Cresta
Cresta

Solution

Leveraging a relationship with a Sensiba auditor, Cresta enlisted Sensiba’s assistance to conduct its ISO/IEC 42001 certification audit. Given the recent release of the standard and dynamic changes in the AI sector, Cresta wanted a firm that would take a collaborative approach to the engagement and that understood its risks and controls.

For instance, Kugler said Cresta wanted to work with an auditor that could help them understand what the standard requires and how their implementation reflects its guidance. Working with an audit team that offered AI experience also helped streamline the process.

“There’s a difference between companies where all they do is AI, like Cresta, and companies that are laying AI on top of their old-school processes,” says Kugler. “Sensiba’s understanding of AI enabled us to have easier conversations because they understood what we’re doing as a company and what our controls were designed to do.”

Result

With its ISO/IEC 42001 certification, Kugler says prospects and customers can be confident that Cresta is doing everything they can to protect and manage their sensitive data responsibly.

“The most important benefit to us is the customer assurance,” Kugler says. “Customers can stop relying on us telling them everything is fine.

The certification provides independent, third-party assurance that somebody has looked at us and validated that Cresta is developing AI in a responsible way. That is really important.”

Cresta is also using its certification to provide important differentiation in the crowded marketplace of companies claiming to offer AI expertise.

“We’ve doubled down on third-party assurance because we can confidently tell customers they can trust us, and this is why,” Kugler says.

For other companies considering ISO/IEC 42001 certification, Kugler recommends adding a 42001 audit to a strong security foundation based on other standards and certifications such as SOC 2 or ISO/IEC 27001 – Information security management systems.

“Security is not just a sales driver, but the right thing for your customers,” Kugler says. “If you have a secure foundation, then it’s really about all documenting what you do and doing what you say.”

Ready to get started?

Find out how our Risk Assurance team can help you with your compliance. Contact us to learn more about how we can work together toward your goals.

Ready for more inspiration? Dive into additional client success stories where we showcase diverse projects, innovative solutions, and the transformative impact we’ve had on businesses like yours.

Preparation Increases SOC 1 Audit Efficiency

By aligning control objectives with key risks, Vector AIS streamlined a SOC 1 audit with Sensiba.

With a commitment to building the next generation of fund administration, Vector offers closed-end fund managers industry-leading technology, top-tier talent, innovative workflows, and a comprehensive suite of integrated fund services.

  • SOC 1 Reports

Challenge

To demonstrate the effectiveness of its internal controls over financial reporting, Vector AIS enlisted Sensiba to conduct a SOC 1 audit. As a service organization, Vector needed to demonstrate it had effective controls in place to safeguard the funds it was managing for clients.

“Our clients want their investors to feel comfortable that we’re taking care of the investments in the funds we service,” says Chief Operating Officer Kristina Dayback. “Having a SOC 1 report helps us demonstrate we’re a trusted service provider.”

Being satisfied with two SOC 2 audits Sensiba had performed previously for Vector, the client engaged the firm and began preparation for the SOC 1 review.

“In any kind of service provider business, the relationship is key. Sensiba helped us focus on the controls that actually make an impact.”

Kristina DaybackChief Operating Officer, Vector AIS
Vector AIS

Solution

To kick things off, Vector and Sensiba began by reviewing the audit approach and methodology to ensure Vector understood the goal of the engagement. Next, Sensiba performed walk-through meetings with the Vector team to understand the system and identify current controls that were already in place, as well as noted areas that lacked controls. Finally, Sensiba was able to perform the audit by outlining the required and expected evidence needed from Vector. “They made us feel really comfortable about the process,” says Dayback.

“They outlined the controls they were testing, what they would be looking for, and the best ways to provide the information they’d need. We knew well in advance what we had to do to support their team, and we were confident the audit would be a seamless experience.”

Result

Obtaining a clean audit opinion in the SOC 1 report has helped improve Vector’s position in the marketplace. Vector had two clients that were requesting the firm demonstrate SOC 1 compliance, and Sensiba was able to deliver a report that met those client needs. Working with Sensiba, Vector was also able to complete the audit well ahead of client deadlines. “Clients are looking at this,” says Dayback. “SOC compliance helps legitimize our business offering and lets everyone know we’re a real player in this space, and we take what we do seriously.”

Examining its controls and documentation to prepare for the audit also enhanced Vector’s understanding of its key risks, as well as the steps it has taken to mitigate those exposures. “The process was relatively easy and we’re continuing to see benefits because we established a clear framework from the beginning,” says Dayback.

Dayback recommends that firms approaching a SOC 1 audit invest time to examine the risks first, and then prioritize the controls addressing those risks. “Focus your efforts on the controls that make the most impact. I’ve done other SOC audits, and some vendors made it overly complicated by focusing on all the controls at one time. Start with the critical risks, put the controls around them, and work with your internal teams to ensure the controls align with how they do their job internally.”

Ready to get started?

Find out how our Risk Assurance team can help you with your compliance. Contact us to learn more about how we can work together toward your goals.

Ready for more inspiration? Dive into additional client success stories where we showcase diverse projects, innovative solutions, and the transformative impact we’ve had on businesses like yours.

Streamlining ISO 27001 With a Virtual Audit

Lucidworks turned to Sensiba and Drata for a smoother, more efficient recertification.

Lucidworks powers the search and discovery experience for the world’s largest and most successful companies. Lucidworks’ solutions personalize the search and discovery experience to reveal actionable insights
about user intent and rapidly deliver them to the relevant channels of engagement. Customers rely on Lucidworks’ products to power commerce, customer service, and
workplace applications that delight customers and empower employees.

  • ISO 27001 Recertification Audit
  • SOC 2 Type II Audit

Challenge

Following a less than ideal situation with an ISO 27001 auditor that relied on manual processes and communication, AI-powered search and product discovery software provider Lucidworks turned to Sensiba for a smoother, more efficient audit to provide its ISO 27001 recertification.

Lesley Heizman, Manager of Risk & Compliance, says Lucidworks’ previous audit firm didn’t offer a modern virtual audit option, instead relying on voice calls and swapping audit files via email. The firm did not communicate outside of the audit, and the Lucidworks team didn’t feel comfortable asking questions about the process.

Overall, the firm was a poor cultural fit with a vibrant Bay Area tech startup like Lucidworks.

“Working with a company of a similar size and that offered startup experience was important to us. We were comfortable the Sensiba team was open to our questions, and they were very responsive.”

Lesley HeizmanManager of Risk & Compliance, Lucidworks
Lucidworks 1

Solution

To streamline the audit process, Lucidworks implemented the Drata GRC compliance platform to map its controls and automate audit documentation. Drata, in turn, recommended four potential audit firms and Sensiba quickly stood out.

“Working with a company of a similar size and that offered startup experience was important to us,” Heizman says. “We were comfortable the Sensiba team was open to our questions, and they were very responsive.”

Lucidworks also appreciated Sensiba’s virtual audit methodology. For instance, the Sensiba and Lucidworks teams leveraged the Drata platform to exchange documents throughout the process.

“There was a lot of information that could be shared directly within Drata, which saved hours of time on our part,” Heizman says. “And our conversations were much more productive because everyone had the materials they needed and we could dive right in.”

Sensiba’s audit approach included a virtual walkthrough of Lucidworks’ location in San Francisco’s Financial District, saving time and costs.

Result

Achieving ISO 27001 recertification provides important validation of Lucidworks’ information security controls and processes.

“We have customers in the engineering and manufacturing sector, the financial space, and outside the United States,” Heizman says. “They expect to see compliance with a variety of quality management and security frameworks, but ISO 27001 is especially important.”

The Drata platform enabled Lucidworks to streamline other security-related audits, such as SOC 2 Type II (also conducted by Sensiba). Lucidworks was able to leverage SOC 2 evidence to provide a headstart on its ISO 27001 recertification audit.

“Doing the ISO audit gave us a strong starting point from which we could branch out,” Heizman says. “And now we’re seeing concerns about privacy and AI, and other components that are available within ISO.”

Heizman recommends companies exploring the ISO 27001 audit process look for audit firms that can provide a collaborative relationship. While the auditors have to maintain their independence and won’t provide prescriptive advice, they can help clients understand the process and discuss accepted practices in general terms.

“I’d say to anyone that even if you feel you’re not ready, it’s never too early to engage someone,” she says. “The only way you can get a true feeling where you stand is talking with your auditors and figuring out if you need to shore up processes or controls.”

Ready to get started?

Find out how our Risk Assurance team can help you with your compliance. Contact us to learn more about how we can work together toward your goals.

Ready for more inspiration? Dive into additional client success stories where we showcase diverse projects, innovative solutions, and the transformative impact we’ve had on businesses like yours.

SOC 2

To satisfy customer’s privacy requirements, EPK chose Sensiba for a SOC 2 audit.

Based in Ontario, Canada, EPK Training Solutions Inc. provides an innovative and continually evolving, on-demand learning platform to help companies increase the knowledge of their sales and customer service teams.

  • SOC 2 Readiness Platform: Drata
  • SOC 2 Type II Audit
  • SOC 3 Report

Challenge

EPK Training Solutions Inc. is an on-demand training provider specializing in helping companies improve sales and customer service. When one of its customers requested that EPK provide a SOC 2 report within 12 months in order to maintain the relationship, the company recognized a need to commit to a formal process.

EPK’s first attempt at obtaining their SOC 2 involved engaging with an audit firm whose processes were largely manual and cumbersome. This initial audit firm was applying the traditional approach to performing an audit; an antiquated excel based request list, time consuming document requests and limited organization on the overall project of the SOC 2 engagement. EPK’s CTO Dave Wiese says this effort was time-consuming and frustrating because, as their deadline loomed, the company wasn’t receiving guidance and didn’t feel it was making headway on completing the audit.

“We could tell that with all of the information we were collecting, it was going to be a nightmare to organize and, ultimately, demonstrate we were following our policies and protecting our customers’ data,” Wiese says.

“The guidance and responsiveness we encountered working with Sensiba alleviated our anxiety throughout the remainder of the process. They encouraged us to call when we had questions, and I could sleep at night knowing we were on the right path and had someone in our corner.”

David WieseChief Technology Officer, EPK Training Solutions Inc.
EPK Training Solutions Inc.

Solution

SOC 2 Readiness

After recognizing the challenges with manual data collection, and a fast-approaching deadline, EPK pivoted and began evaluating automation tools. After comparing options, they ultimately selected Drata’s SOC automation platform for data collection, analysis, and continuous monitoring. The platform provides customizable security policies and features a dashboard that helps businesses understand their compliance status and security controls by monitoring devices, applications, vendors, and risks across the company.

SOC 2 Type II Audit

After a smooth onboarding, EPK asked Drata for recommendations on a new audit partner and were introduced to Sensiba — a firm well versed in the benefits of the use of readiness platform tools such as Drata.

“Sensiba was very responsive,” Wiese says. “They helped us identify and prioritize critical aspects of the audit, focus our efforts where it mattered most, and circle back to less urgent elements later in the process.”

While the majority of SOC 2 “trust service principles”— security, availability, confidentiality, and privacy — were addressed in the audit, Wiese says its customer was especially interested in safeguarding the privacy of its employees who were participating in the training modules EPK develops and delivers.

“While we don’t perform transactions and store sensitive payment information, we do have employee names and email addresses to protect,” Wiese says. “We and our customers understand that if any information gets out, that reflects poorly on them, and we have an obligation to protect that data.”

Result

Despite losing time with their prior manual approach and audit firm, using Drata, EPK and Sensiba were able to complete the SOC 2 Type II audit ahead of the customer’s deadline and provide objective confirmation that the company’s security processes and controls are effective.

The successful SOC 2 audit project has provided EPK with several benefits, including the elimination of security-related discussions during contract renewal with its customers and greater confidence in explaining its security and privacy policies to prospective customers.

Perhaps more importantly, Wiese says the audit process caused a cultural shift within EPK’s teams that placed security at the forefront of the company’s internal discussions.

“It has really focused the company to ask security questions first,” Wiese says. “When we started the process, there was some trepidation that focusing on security might make us less agile. That hasn’t happened, and now we’re talking about security in everything we do. Everyone’s bought into the value of compliance, and I’m very happy about that.” In addition to the SOC 2 Type II, EPK also obtained a SOC 3 report to share with its sales and marketing teams.

Asked what advice he would share with other companies approaching a SOC 2 audit, Wiese says it’s important to evaluate SOC readiness tools before starting the process.

“I’d say don’t do this without a dedicated tool,’” he says. “Yes, you can do an audit without a readiness platform, but it’s extremely difficult to track continuous compliance manually. Spreadsheets are great for certain things, but not for compliance monitoring because you don’t want to update a spreadsheet every day with the status of all your infrastructure. You can just automate that.”

As part of that process, he also suggests making sure the audit firm you choose is familiar with your readiness platform.

“That will set you up for success,” Wiese says. “Don’t try to nickel-and-dime the tool and professionals that will help make sure you’re compliant.”

Ready to get started?

Find out how our Risk Assurance team can help you with your compliance. Contact us to learn more about how we can work together toward your goals.

Ready for more inspiration? Dive into additional client success stories where we showcase diverse projects, innovative solutions, and the transformative impact we’ve had on businesses like yours.

SOC 2

With growing expectations it could demonstrate effective security practices, Beneration enlisted Sensiba for a SOC 2 Type II audit.

Beneration helps companies simplify the world of employee benefits and billing. Beneration’s proprietary platform offers consolidated invoicing enhanced with robust auditing technology, plus custom-built billing solutions that meet even the most complex requirements. With Beneration’s streamlined billing solutions, companies can eliminate errors, save time, and focus more on their people.

  • SOC 2 Readiness Platform: Vanta
  • SOC 2 Type II Audit

Challenge

Beneration provides a range of tools and services to assist employers, insurance carriers, and brokers in optimizing their employee benefits billing and administration.

The company has always placed a strong emphasis on maintaining the security of the sensitive employee benefit data it manages on behalf of its clients, but Beneration was looking for ways to demonstrate that commitment to prospects and customers, and to verify that it was aligning its practices to evolving industry standards. Faced with growing customer and prospect expectations that it could demonstrate effective security practices, Beneration enlisted Vanta and Sensiba to prepare for and perform a SOC 2 Type II audit.

“Any time we had a question, Sensiba walked us through it so we could figure out our situation and what we needed to do. Sensiba explained everything well and provided clarity throughout the process. We weren’t just interacting with an email address.”

Josh WinigradManaging Director, Beneration
Beneration

Solution

“In some areas, it’s almost like filling the blanks,” says Josh Winigrad, Managing Director at Beneration. “Vanta says you’re going to need something, and highlights potential gaps so you can track down what you need or make adjustments.”

SOC 2 Type II Audit:

After onboarding with the readiness platform, Vanta introduced Beneration to potential audit partners. Vanta helped Beneration clarify its needs and facilitated interviews with several firms before Beneration selected Sensiba.

“Vanta supported us by asking questions about our operation and our goals, and by suggesting potential partners for us” Winigrad says. “The Sensiba team stood out not only for its technical expertise but also its competitive pricing and a cultural fit. We really thought they were a firm that had reasonable expectations for our first audit, but also had the capability to allow us to grow in subsequent audits. Both of us understand that security is an ongoing, iterative process.

Result

The SOC 2 Type II audit represented a relatively straightforward process for Beneration, Winigrad says, in part because Vanta automated so much of the required data collection and analysis.

“Vanta helped us collect and organize everything in an orderly fashion, and Sensiba was there to help with any questions that came up,” Winigrad says.

Any time we had a question, someone from Sensiba walked us through it so we could figure out our situation and what we needed to do. Sensiba explained everything well and provided clarity throughout the process. We weren’t interacting with an email address.”

The successful SOC 2 Type II audit report provides Beneration with independent, objective confirmation that its security processes and controls are effective and performing as designed.

In addition, the audit report helps the company compete in the marketplace and pursue larger opportunities. With larger organizations expecting potential vendors to have a SOC 2 Type II audit report, completing the process places Beneration on the same footing as its competitors.

As another benefit, the preparation work that fueled its first audit has positioned Beneration effectively for its ongoing security audits.

“With our connections and integrations set up in Vanta, the work we’ve done will give us capacity to make improvements in future years,” Winigrad says. “Our next audits will be more focused, which will help us improve our security processes.”

Ready to get started?

Find out how our Risk Assurance team can help you with your compliance. Contact us to learn more about how we can work together toward your goals.

Ready for more inspiration? Dive into additional client success stories where we showcase diverse projects, innovative solutions, and the transformative impact we’ve had on businesses like yours.

SOC 2

Clario demonstrates its commitment to protecting customer data with Vanta and Sensiba.

Clario is singularly focused on equipping mid-sized marketers with the same data, machine learning, and expertise the giants are using today to run radically customer-centric organizations whose growth is fueled by scientific experimentation, measurement, and automation.

  • SOC 2 Readiness Platform: Vanta
  • SOC 2 Type II Audit

Challenge

Clario, Inc. is a growing SaaS company, building the most intelligent audience automation platform for marketers. As a tech company, Clario understands the importance of maintaining data security, and effective policies and procedures. As they continue to build market momentum, providing customers objective evidence about Clario’s commitment to security has become increasingly important (and often a requirement) in competing for deals and responding to RFPs.

“We have a meaningful compliance regime and security controls, and we know we can speak confidently about those to clients.”

Dan ReilandDirector of IT Operations, Clario
Clario 1

Solution

SOC 2 Readiness

Clario had considered a SOC 2 audit in the past, but, between the lack of viable readiness tools and high costs, it couldn’t justify the investment. But with the increased availability and affordably of readiness platforms in recent years, the company gained new options.

After a careful evaluation, Clario selected the Vanta readiness platform. Along with a smooth onboarding process, Vanta offers direct integration with Amazon Web Services, the cloud-based infrastructure Clario uses, as well as automated evidence collection, controls assessments, and real-time monitoring to establish a compliance baseline and prompt corrective actions that improve the company’s security posture.

SOC 2 Type II Audit

In addition to evaluating SOC readiness platforms, Clario evaluated firms to perform their SOC 2 audit. Clario wanted an audit partner not only with technical expertise, but that was aligned with its culture and work style. Clario partnered with Sensiba to conduct the examination and testing required for its SOC 2 Type 2 audit, based on compatibility between the teams.

“Sensiba was definitely a good fit in that regard,” says Dan Reiland, Clario’s Director of IT Operations. “The Sensiba team was incredibly forthright. They were collaborative and willing to answer a variety of questions even before they were selected. Throughout the observation period, they were responsive about providing context and validation, and they completed the audit without wasting any time.

Result

Clario has a successful SOC 2 Type 2 Audit Report, which provides objective confirmation that the company’s security processes and controls are effective.

Equally important, the company has sustainable processes and an enhanced ability to reassure customers about protecting their data — as well their customers’ data. The company is better able to conduct ongoing risk assessments, and to adjust its policies and procedures quickly as conditions change.

“We have a meaningful compliance regime and security controls, and we know we can speak confidently about those to clients,” Reiland says. “Being able to provide that level of comfort goes a long way. We also have external validation that our controls are appropriate and performing as designed. There’s an additional comfort that was worth the effort of obtaining the audit.”

Looking back, Reiland says the process was smooth and he wishes Clario had undergone the SOC 2 audit sooner. He also says it’s important to be selective when evaluating tools and partners to help.

“The readiness platform is important, but companies should also be choosy as they interview auditors,” he says. “There’s value in those direct human interactions. It’s not necessarily just about cost. Taking the time to find the right fit is important.”

Ready to get started?

Find out how our Risk Assurance team can help you with your compliance. Contact us to learn more about how we can work together toward your goals.

Ready for more inspiration? Dive into additional client success stories where we showcase diverse projects, innovative solutions, and the transformative impact we’ve had on businesses like yours.