What Does SOC 2 Cost? 

How much can you expect to pay for a SOC 2 report? What are the main drivers of the cost? 

Let’s start with a reality check: SOC 2 represents a significant investment. The report requires a CPA firm to sign off, it covers a broad operational perspective, and it’s based on guidance that’s several hundred pages long. The signatory to the report carries legal liability to a broad range of users. 

SOC 2 Type 1 and Type 2 report fees can often start in the five figures, and it’s not uncommon to see Big-4 firms charge on the higher end of this spectrum. There are a lot of different factors that make up the cost of a SOC 2 audit, which makes it hard to say exactly what an audit would cost. We dive into the different factors below, but we wanted to start with our approach to SOC 2 and how pricing comes into that.  

Sensiba’s Approach to SOC 2 Audits 

We believe that SOC 2 should be attainable for any business, and our pricing reflects this. Our approach isn’t a one-size-fits-all; we tailor the offering (and price) to suit your needs and stage of business. Combining our best in technology and an experienced team, we offer startups a low barrier entry into SOC 2, and on the flip side, we work with enterprises with thousands of staff across the globe. No matter what stage of business you’re in, we’ll meet you there with a viable option for SOC 2 attestations.  

In short, cost shouldn’t be a barrier to working with a good compliance partner. 

Understanding the Main Drivers of SOC 2 Audit Costs 

There are a few main drivers of the cost of SOC 2 audits. Without going into all the details, the scope is the biggest cost driver. A Software as a Service provider with a single app, outsourced infrastructure, small headcount and limited supporting system components will have the lowest cost. The number of people, processes, and systems are the key indicators of the scope and work involved. 

As headcount grows, processes become more dispersed, larger in scale and the audit work typically requires more coordination and review meetings, etc. The number of systems increases the volume of work in many of the SOC 2 areas, but in the logical security area, which is the highest volume of the SOC 2 criteria to audit. 

The service organization can, to a large degree, determine the scope of the SOC 2 audit. It may cover, for instance, a single service offering or application rather than the full company’s services. However, within that scope, all the relevant systems, data, processes, and people must be included. If some of that is outsourced, it can be excluded using the carve-out method. 

Let’s look at the report in detail: 

SOC 2 Trust Service Principles 

There are five Trust Services Principles: Security, Availability, Confidentiality, Processing Integrity, and Privacy. Security is required for all reports, so that’s treated as the base cost. Availability and Confidentiality are the most common additional principles and tend to add about 10-20% to the base cost for each. Processing Integrity and Privacy can vary much more as many firms want to avoid reporting on these more complicated and risky areas. Those that do report on them add about 20-50% each to the base cost. 

SOC 2 Support 

In theory, a SOC 2 report is supposed to be prepared wholly by the service organization. The auditor then comes in to review that work and provide an opinion. It rarely works like that in practice, though, as the auditors’ experience is often needed to guide the process.  

The less support needed, the lower the time and costs of audit consultants. Support includes identifying and reporting issues, providing high-level recommendations for remediation, performing multiple reviews during the lead up, and reworking the report itself from the auditor’s feedback. Consultants are expensive, so this can be a significant difference and a key driver of cost in first-time SOC 2 reports. 

SOC 2 Service Auditors 

Most products and services are priced near competitors in the market. This is not the case with SOC 2 audit services, as illustrated by the broad cost ranges noted above. It wouldn’t be appropriate to mention any fees on behalf of other providers, but there are general differences that influence the costs: 

  • Big 4 accountancy firms: Their brand is their most valuable asset. Companies pay high fees to have the Big 4 firms audit their financial statements. Considering this opportunity cost, and the risk to their brand associated with third-party reporting over technology companies, these firms invariably quote the highest fees. 
  • Mid-tier and boutique accountancy firms: As they are smaller than the Big 4 firms, their opportunity cost and risk of brand damage tend to be lower or less significant. Accordingly, they offer lower fees. 
  • Cyber security CPA firms: Specialist firms focused on SOC 2 and other technology-focused assurance, rather than financial statement audits, often feature ex-big 4 trained consultants. Their specialist focus on compliance audits generates economies of scale and a refined operating model, typically allowing for the lowest costs. 

While cost is an important consideration when choosing an SOC 2 auditor, it shouldn’t be the only thing you evaluate. Other important factors include your potential audit partner’s reputation for audit quality, client service, technology enablement, ease of working together, and other important factors.  

Customer reviews can also provide important insights, as can recommendations from allied service providers such as GRC platforms.  

Since end customers rely on SOC 2 reports during their vendor due diligence, working with a respected, high-quality auditor is important in your SOC 2 report providing the desired marketplace assurance about your security commitment and practices.  

To learn more about SOC 2 reports and choosing the best provider for your needs, contact us

Streamlining ISO 27001 With a Virtual Audit

Lucidworks turned to Sensiba and Drata for a smoother, more efficient recertification.

Lucidworks powers the search and discovery experience for the world’s largest and most successful companies. Lucidworks’ solutions personalize the search and discovery experience to reveal actionable insights
about user intent and rapidly deliver them to the relevant channels of engagement. Customers rely on Lucidworks’ products to power commerce, customer service, and
workplace applications that delight customers and empower employees.

  • ISO 27001 Recertification Audit
  • SOC 2 Type II Audit

Challenge

Following a less than ideal situation with an ISO 27001 auditor that relied on manual processes and communication, AI-powered search and product discovery software provider Lucidworks turned to Sensiba for a smoother, more efficient audit to provide its ISO 27001 recertification.

Lesley Heizman, Manager of Risk & Compliance, says Lucidworks’ previous audit firm didn’t offer a modern virtual audit option, instead relying on voice calls and swapping audit files via email. The firm did not communicate outside of the audit, and the Lucidworks team didn’t feel comfortable asking questions about the process.

Overall, the firm was a poor cultural fit with a vibrant Bay Area tech startup like Lucidworks.

“Working with a company of a similar size and that offered startup experience was important to us. We were comfortable the Sensiba team was open to our questions, and they were very responsive.”

Lesley HeizmanManager of Risk & Compliance, Lucidworks
Lucidworks 1

Solution

To streamline the audit process, Lucidworks implemented the Drata GRC compliance platform to map its controls and automate audit documentation. Drata, in turn, recommended four potential audit firms and Sensiba quickly stood out.

“Working with a company of a similar size and that offered startup experience was important to us,” Heizman says. “We were comfortable the Sensiba team was open to our questions, and they were very responsive.”

Lucidworks also appreciated Sensiba’s virtual audit methodology. For instance, the Sensiba and Lucidworks teams leveraged the Drata platform to exchange documents throughout the process.

“There was a lot of information that could be shared directly within Drata, which saved hours of time on our part,” Heizman says. “And our conversations were much more productive because everyone had the materials they needed and we could dive right in.”

Sensiba’s audit approach included a virtual walkthrough of Lucidworks’ location in San Francisco’s Financial District, saving time and costs.

Result

Achieving ISO 27001 recertification provides important validation of Lucidworks’ information security controls and processes.

“We have customers in the engineering and manufacturing sector, the financial space, and outside the United States,” Heizman says. “They expect to see compliance with a variety of quality management and security frameworks, but ISO 27001 is especially important.”

The Drata platform enabled Lucidworks to streamline other security-related audits, such as SOC 2 Type II (also conducted by Sensiba). Lucidworks was able to leverage SOC 2 evidence to provide a headstart on its ISO 27001 recertification audit.

“Doing the ISO audit gave us a strong starting point from which we could branch out,” Heizman says. “And now we’re seeing concerns about privacy and AI, and other components that are available within ISO.”

Heizman recommends companies exploring the ISO 27001 audit process look for audit firms that can provide a collaborative relationship. While the auditors have to maintain their independence and won’t provide prescriptive advice, they can help clients understand the process and discuss accepted practices in general terms.

“I’d say to anyone that even if you feel you’re not ready, it’s never too early to engage someone,” she says. “The only way you can get a true feeling where you stand is talking with your auditors and figuring out if you need to shore up processes or controls.”

Ready to get started?

Find out how our Risk Assurance team can help you with your compliance. Contact us to learn more about how we can work together toward your goals.

Ready for more inspiration? Dive into additional client success stories where we showcase diverse projects, innovative solutions, and the transformative impact we’ve had on businesses like yours.

Reshaping SOC 2: How Audits Can Go From Onerous to Motivating

Sanro Health achieved SOC 2 compliance ahead of client deadlines, thanks to the modern audit approach from Sensiba and Vanta.

Sanro Health is a clinician-led healthcare technology provider, focused on scaling solutions that yield the most significant, real-time impact at the point of care. The company specializes in making healthcare data actionable through advanced technology solutions that enhance patient outcomes and optimize healthcare operations. Sanro Health’s core offering is a software platform combining AI image analysis with seamless integration of medical record data and imaging data to accelerate clinical trial recruitment.

  • SOC 2

Challenge

Sanro Health decided to pursue SOC 2 certification to build trust with customers, stakeholders, and investors, and demonstrate their commitment to data security, privacy, and operational excellence.

After going through a comprehensive request for proposal (RFP) process with external consultants, Sanro Health was presented with various manual solutions. Chief of Staff Lucy McCarthy expressed concerns about the traditional approach and her team’s capacity, prompting her to explore alternative solutions. “I was worried about the competing priorities, and the team’s bandwidth to be able to support a remote process of documentation, as well as continue to support our enterprise clients and product development,” she says.

“The way both companies (Sensiba and Vanta) work together it was like they were just meant to be.”

Lucy McCarthyChief of Staff, Sanro Health
Sanro Health

Solution

Further research into SOC 2 led the team at Sanro Health to discover the compliance automation platform Vanta. After initial discussions, the benefits quickly became apparent. “The ease of those first conversations, their responsiveness, competitive pricing, comprehensive visibility, the Trust Center, and especially the continuous monitoring, all ticked the boxes for Sanro Health,” said Karthigeyan Gunaseelan, Head of Engineering.

After onboarding with Vanta, Sanro Health was introduced to several audit partners. However, these firms did not fully align with Sanro Health’s delivery timeframe, time zone compatibility, or budget. After some discussions, they were connected with Sensiba, which had recently announced its partnership with Vanta. By leveraging Vanta’s continuous monitoring, Sanro Health gained clear visibility into where their attention was needed during the audit. Vanta’s support and the ticket-raising feature ensured that any platform-related queries were swiftly resolved, keeping Sanro Health on track.

Aware of Sanro Health’s client deadline, the Sensiba team promptly initiated the audit, providing a Vanta Velocity knowledge base guide. This step-by-step guide offered all the necessary resources for the audit. “It’s very intuitive, easy to access and understandable—even for someone without a technical background like myself,” McCarthy says.

Sensiba’s real-time, responsive feedback made the entire process— from uploading evidence to addressing queries and finalizing the audit—seamless. Behind the scenes, Sensiba’s AI-audit model powered the process, allowing both teams to focus their efforts where they were most needed.

“Partnering with a company that understood our bandwidth and resourcing needs, and approached everything with a pragmatic perspective, made all the difference for us. I think we would have struggled if we had taken the traditional audit route,” McCarthy says.

Result

What initially seemed like a daunting task for Sanro Health turned into a success as they achieved their SOC 2 Type 1 Attestation ahead of schedule, meeting client expectations. By leveraging Vanta’s compliance platform alongside Sensiba’s expertise, transparent support and real-time guidance, Sanro Health reported that they “could not have anticipated a better experience.” Buoyed by this success, Sanro Health is now setting its sights on achieving Type 2 attestation and HIPAA compliance.

Ready to get started?

Find out how our GRC team can help you with your compliance. Contact us to learn more about how we can work together toward your goals.

Ready for more inspiration? Dive into additional client success stories where we showcase diverse projects, innovative solutions, and the transformative impact we’ve had on businesses like yours.

How Getting SOC 2 Compliant Enabled InfoHandler to Retain Their Largest Customer

Sensiba, Drata, and Eden Data combined forces to accelerate InfoHandler’s compliance journey and unlock revenue growth.

InfoHandler supports school districts by providing ezEdMed as a Software as a Service (SaaS) solution to document those services and submit them to Medicaid for payment. They have helped school districts get reimbursed for millions of dollars each year.

  • SOC 2

Challenge

When asked why SOC 2 became a priority for InfoHandler, CEO Steve Daugherty says, “One of our largest customers stated that as of July 2024, they would be working only with vendors who were SOC 2 Type 2 compliant. They also recommended that other school districts follow the same path.” If InfoHandler did not complete a successful SOC 2 audit, they risked losing current and future customers.

“My stress levels were off the charts when I first tried to ascertain what had to be done to gain SOC 2 compliance. Sensiba, Drata, and Eden Data came together quickly and effectively. It was exciting to see it all come together and witness the entire audit process flow smoothly.”

Steve DaughertyCEO, InfoHandler
InfoHandler

Solution

Once onboarded with Drata, the team at InfoHandler was introduced to Sensiba, as experienced auditors within the Drata platform. “What drew my attention to Sensiba was their Drata compatible audit framework. This made it much easier to know exactly what had to be done to achieve the SOC 2 outcome,” Steve said.

Conducted in the Drata platform, using Sensiba’s streamlined SOC 2 audit framework, and leveraging Sensiba’s proprietary AI technology, all evidence was reviewed and a pass/fail result was provided to the client before it went to the audit team. This allowed the client and auditor to work through the identified focus areas and further develop client relationships.

After starting the initial audit process and recognising capacity restraints within the team, Daugherty was introduced to Eden Data as their Virtual Chief Information Security Officer (vCISO). “From this point forward, everything ran like clockwork,” Daugherty says.

InfoHandler was provided with key management contacts at Sensiba and Eden Data who worked alongside Daugherty to guide him through the bigger picture and what needed to be completed and when. “The Sensiba SOC 2 framework, Eden Data’s assistance and the compliance monitoring from Drata kept us on target,” Daugherty says.

The audit team from Sensiba reviewed the evidence and queries which was sent back through the Drata platform. From here, Eden Data worked through the comments and required updates, sending the new evidence back to Sensiba. This process worked seamlessly between all three companies who maintained consistent communication throughout the audit. Additionally, the team at Eden Data scheduled weekly meetings and created a schedule to track the InfoHandler team’s performance.

Result

InfoHandler had an extremely tight deadline for their SOC 2 audit, with a significant client contract renewal tied to the outcome. All three teams worked together to achieve the audit outcome by the deadline, allowing InfoHandler to execute their contract renewal in July 2024.

Alongside establishing security and protecting client data, InfoHandler’s SOC 2 report provided other benefits. Daugherty explained. “It is my job to ensure InfoHandler maintains our high levels of customer satisfaction and that our InfoHandler team are enjoying their jobs. This can only be done by knowing where the security risks are and doing everything possible to mitigate those risks. This is made easier with our SOC 2 audit,” he says.

Ready to get started?

Find out how our GRC team can help you with your compliance. Contact us to learn more about how we can work together toward your goals.

Ready for more inspiration? Dive into additional client success stories where we showcase diverse projects, innovative solutions, and the transformative impact we’ve had on businesses like yours.

Your First SOC 1 Audit: Essential Prep Steps for Success

A SOC 1 audit examines the internal controls over financial reporting (ICFR) a service provider has in place to ensure transaction processing or data manipulation on behalf of its customers is done consistently and reliably. A clean SOC 1 report provides assurance that transaction and data processing is performed consistently, and the information and can be relied upon by the service organization’s customers and their financial statement auditors.

Planning for an effective SOC 1 audit involves answering a series of questions:

  • Which teams should be involved? This will depend on the product features and processes that can affect client financials.
  • What monitoring period dates should we choose? This will depend on how soon you need a completed audit.
  • How do we identify relevant controls? Focus on the product features that affect your client’s financials and the controls in place to make sure those features operate appropriately.

Scoping conversations about your SOC 1 audit should take place early in the process and will typically involve your auditors. Often times, the scope of the SOC 1 can be determined by the purpose of the SOC 1, who is requesting the SOC 1, and what business functions they want coverage over.

Mastering SOC 1 Readiness

An effective SOC 1 audit starts with the readiness phase. Before the audit, you’ll want to establish control objectives, identify the appropriate controls to meet those objectives, and draft control language. Ensuring your controls are best suited and assigned for the purpose of your software and planning for your auditors to walk through your processes, paves the way for a smooth and successful SOC 1 audit.

Most service organizations will have controls within several broad categories:

  • Internal controls over financial reporting. These will typically include the organization’s structure, policies, and procedures; access controls; transaction processing controls; segregation of duties; system monitoring; and other controls to support effective risk management and financial reporting.
  • Entity-level controls that describe how the organization is governed and managed. Common examples include controls over employee onboarding and offboarding, tone at the top, and other key processes and policies.
  • IT general controls, such as customer data at rest being encrypted and the approval process for system changes.

If a service organization has a completed SOC 2 audit, many of these controls can be mapped over to a SOC 1 report.

If your company only needs a SOC 1, it may make sense to obtain project management resources to work with the company on the core elements of a SOC 1 control environment, such as policies and procedures, entity-level controls, and other key details. Someone with SOC and controls experience can greatly benefit the company.

To learn more, our guide, Getting Your First SOC 1 Report, highlights the compelling benefits a SOC 1 report provides service organizations, and the value of leveraging a completed SOC 2 audit to launch a SOC 1 audit. 

The Change Review and Approval Process

In this part of our change management blog series, we look at the change review and approval process. These are essential parts of development in the constantly changing Software as a Service (SaaS) industry, ensuring the effects of any changes are considered on the platform’s functionality, user experience, security posture, and compliance with standards such as SOC 2. This connects innovation with operational reliability and accountability.

Understanding SOC 2 Compliance

Before exploring the change review and approval procedure, it helps to understand the SOC 2 compliance context. SOC 2, created by the American Institute of CPAs (AICPA), addresses five criteria topics: security (where change management generally sits), availability, confidentiality, processing integrity, and privacy of customer information. SOC 2 compliance is not just a badge of honor for SaaS companies, but also a fundamental component of reliability and security.

Change Review and Approval Procedure

Justification of changes

Change proposals or requests usually include a description of the change, the impact, required resources, and the intended outcome or benefit of the change. This stage is essential in clarifying the key points of the suggested feature or modification and laying the groundwork for a thorough assessment. Technical specifications, acceptance criteria, potential customer impact, and impact assessments should be covered in detail. This is especially important when considering the processes and controls required for SOC 2 compliance.

Impact assessment

It is critical to conduct a detailed impact assessment that evaluates the impact the change could have on the organization’s system and its users. The results of the assessment should be used to influence the extent and type of change testing and approval required, any mitigating technical or operational controls required, and communication required internally and externally. 

Change review

A collaborative review based on the type of change and the expected impact, including stakeholders from operations, security, development, and compliance, can ensure the right stakeholder buy-in, awareness, and planning, and increase the likelihood of a successful change design and implementation. The broader the impact or complexity of a change, the more consultation and review may be required with the relevant stakeholders.

Change approval

It’s crucial to establish precise criteria for approving changes. To align with the SOC 2 criteria requirements, changes to data, software, infrastructure, and supporting procedures should be approved prior to implementation. This approval may include stakeholders from the development, security, compliance and/or operational parts of the organization, based on the predetermined criteria (e.g., impact and nature of the change).

This can also involve specifying who has the final approval in the process, typically someone other than the change developer, and making sure they have access to the key data when making their final approval decision. 

Change documentation

For reference and compliance, it is essential to record each stage of the change management process, including development requirements, review, approval, and testing requirements, as well as the rationale for any key decisions during the process. This documentation, which shows due diligence, is a key part of SOC 2 compliance. Technical documentation such as logs in a version control system and audit trails can also be a key reference.

Applying Technology to Increase Productivity and Compliance

  • Automation innovations: The efficiency and validity of the change review and approval process can be made easier by using automation technologies for monitoring changes, maintaining documentation and enabling stakeholder participation, such as continuous integration/continuous deployment tools.
  • Compliance management platforms: These offer frameworks for risk assessment, documentation, and reporting that can be tailored to meet the requirements of SaaS platforms while monitoring against compliance with standards like SOC 2.

For SaaS companies navigating the change review and approval process with an emphasis on SOC 2 compliance, a comprehensive change management process can be a challenging but crucial step. It is foundational in ensuring that enhancements and developments are safe, compliant, in line with company objectives and technically sound.

When carried out successfully, this can build user and stakeholder trust and reaffirm the SaaS company’s dedication to security, dependability, and ongoing compliance.

To learn more about SOC 2 compliance and change management, contact us.

Understanding Bridge Letters for SOC 2: What They Are and Why They Matter

When it comes to maintaining the integrity and trustworthiness of your organization’s information security practices, SOC 2 attestation is a critical component to help provide assurance to customers, their auditors, and potential business partners.

However, there are instances where the reporting period of a SOC 2 audit does not align perfectly with a company’s fiscal year or dating requirements of other stakeholders. This is where bridge letters come into play.

What Is SOC 2?

Before diving into bridge letters, let’s recap what SOC 2 is. SOC 2 (System and Organization Controls 2) is a type of audit report that evaluates an organization’s controls relevant to the AICPA’s Trust Services Criteria: security, availability, processing integrity, confidentiality, and privacy.

Obtaining SOC 2 attestation is crucial for service organizations that handle sensitive customer data because doing so assures clients and stakeholders that the service organization maintains robust data security measures. Many customers, especially large enterprises, consider a clean SOC 2 report as a basic requirement as they evaluate potential service providers.

To gain a deeper understanding of SOC 2 reports and their components, please refer to our article, “Key Elements of a SOC 2 Report”.

What Is a Bridge Letter?

A bridge letter, also known as a gap letter, is a document provided by a service organization (not the service auditor) to address the gap between the SOC 2 audit reporting period and the current date. The bridge letter provides interim (and unverified) assurance that the controls evaluated in the last SOC 2 audit report are still in place and operating effectively.

What is a bridge letter graphic. It shows a bridge between when you get a SOC report and the current date.

Why Are Bridge Letters Important?

Bridge letters provide several benefits, including continuity of assurance. Clients and stakeholders rely on SOC 2 reports to assess the security posture of a service organization. A bridge letter ensures there is no gap in assurance between the end of the audit period and the next scheduled audit.

Bridge letters also help service organizations meet their Contractual obligations. Many contracts and regulatory requirements stipulate continuous compliance with internal controls. Bridge letters help organizations provide assurance they are meeting these obligations during the interim period.

They also support business continuity during situations such as mergers, acquisitions, or new business deals, where having an up-to-date assurance of SOC 2 compliance is crucial. A bridge letter provides the necessary assurance for participants to proceed with confidence.

Key Elements of a Bridge Letter

A well-crafted bridge letter typically includes the following elements:

  • Statement of Continuity: A declaration that the controls outlined in the most recent SOC 2 report remain in place and are operating effectively.
  • Period Covered: A clear indication of the dates covered by the bridge letter. This is typically from the end of the last audit period to the current date, or the date of the next audit.
  • Changes and Updates: Disclosures of any significant changes in the organization’s control environment since the last SOC 2 report.
  • Signatory: The bridge letter should be signed by an authorized representative of the service organization, typically the chief information security officer (CISO), compliance officer or a similar authority.

Best Practices for Issuing Bridge Letters

Service organizations issuing bridge letters should keep the following in mind:

  • Timeliness: Ensure the bridge letter is issued promptly to avoid gaps in assurance.
  • Transparency: Outline clearly any changes or incidents that may have affected the service organization’s internal control environment since the last audit.
  • Regular Updates: Revise bridge letters as needed, especially if there are significant changes in the control environment.
  • Consultation with Auditors: Engage with your auditors to ensure the bridge letter reflects the current state of controls accurately and addresses any concerns they may have.

Bridge letters play a crucial role in maintaining continuous assurance of a service organization’s SOC 2 control environment. They provide customers, stakeholders, and regulatory bodies with assurance the organization’s controls remain robust and effective between audit periods.

By understanding and using bridge letters effectively, service organizations can provide ongoing trust and compliance in their data security practices.

To learn more about SOC 2 audits and the role of bridge letters, get in touch with our team.

Everything You Must Know About SOC 1 Reports

For service organizations that process transactions, manipulate data or store financial information on behalf of their customers, a SOC 1 (short for Service Organization Controls) report provides assurance that the processing of those transactions and data is done consistently and can be relied upon by your customer, and even more relevantly, your customer’s auditors.

What Is a SOC 1 Report?

A SOC 1 examination centers on the internal controls over financial reporting (ICFR) a service provider has in place to ensure transaction processing or data manipulation is done consistently and reliably. The SOC 1 standard is established and maintained by the American Institute of Certified Public Accountants (AICPA) and the examination is typically conducted by auditors from an independent accounting firm.

SOC 1 engagements require specialized auditor skills, including understanding the relevant standards as well as the business processes of their clients. The auditor provides an opinion upon completion of a SOC 1 engagement with the objective of a successful engagement offering a “clean” opinion that is attached to the SOC 1 report.

SOC 1 Type 1 vs. SOC 1 Type 2

A SOC 1 report may be completed in one of two forms. A SOC 1 Type 1 report examines the service organization’s ICFR at a specific point in time and provides evidence on whether the controls are designed properly. A SOC 1 Type 1 report is usually done, if at all, on the initial SOC 1 engagement and as a precursor to the SOC 1 Type 2 report.

However, when your customer asks you for a SOC 1 report, they almost invariably mean a SOC 1 Type 2 report. The fundamental difference is that a SOC 1 Type 2 report tests those controls and their performance over a period such as six months or a year. As such, the SOC 1 Type 2 not only covers whether the controls are properly designed; the controls are also tested to determine if they are operating effectively over the relevant period. SOC 1 Type 2 engagements are by far the most common report, with most covering one year.

SOC 1 vs. SOC 2

SOC 1 and SOC 2 reports have some overlap, but there are fundamental differences with SOC 1 vs. SOC 2.

A SOC 2 report reviews the controls that address the Trust Services Criteria (primarily security, but there are five criteria to choose from) and is relevant for service organizations that have custody of their customer’s data. The Trust Services Criteria provide a framework that can be applied to a wide range of service providers.

On the other hand, a SOC 1 report is focused on business processes specific to the service organization and thus there is significantly more variability because the control environment, and the related controls, will be specific to the service organization.

The testing procedures for a SOC 1 will focus on financial controls and transaction processing, while a SOC 2 will examine general IT controls (ITGC) testing and validation. This is where the overlap comes in. As most SOC 1 systems are built on information technology systems, many controls from a SOC 2 report can be mapped to a SOC 1 report.

Depending on the industry a service organization serves and its customer expectations, a provider may need to obtain both types of reports. If so, there can be efficiency and cost benefits to undergoing both types of audits at the same time.

Who Needs a SOC 1 Report?

Because a SOC 1 report is focused on financial reporting controls, it’s best suited for organizations that process or store financial data on behalf of their customers. Typical types of service organizations that may need a SOC 1 include:

  • Software-as-a-Service (SaaS) providers that process financial data.
  • Payment processors.
  • Payroll processors.
  • Claims processing and billing providers.
  • Benefits administrators.
  • Collections organizations.

Beyond these organizations, any company that processes or stores financial data for a customer may be asked for a SOC 1 report. Often the request for a SOC 1 report will be generated from your customer’s accounting and finance function, or you may get direct requests from a customer’s financial statement auditors (the intended reader of a SOC 1 report). For more information on who needs SOC 1 reports and why they matter watch the video below.

The Benefits of a SOC 1 Report

Obtaining independent verification that a service organization’s ICFR is performing effectively, known as a “clean” audit report, can provide several benefits such as:

  • Ensuring the organization is protecting customer and partner financial information. An audit can verify that the organization’s controls and processes are operating as designed, or it can identify areas that need remediation.
  • Demonstrating the organization’s commitment to data security and governance.
  • Assuring customers your systems are processing transactions consistently and reliably.
  • Identifying opportunities to increase risk management and operating efficiency within your systems and processes.
  • Reducing overhead from multiple auditors of your customers asking to meet with you to understand your system and how you process transactions.

Beyond compliance, a clean SOC 1 report can provide compelling benefits in attracting and retaining customers:

  • Providing a SOC 1 report is becoming a common contractual requirement, especially among large enterprise customers. These organizations want to ensure their data will be processed consistently and accurately, and increasingly rely on SOC 1 reports for that assurance.
  • Obtaining a SOC 1 report can differentiate a service organization from competitors that have not undergone a SOC audit.
  • Having a SOC 1 report can help service organizations properly respond to your customers and their auditors’ inquiries as to how your environment reliably processes transactions.

To learn more about SOC 1 reports and the benefits they can provide your service organization, contact us.

Six Reasons to Do SOC Type 1 Before Type 2

When pursuing SOC reporting, businesses often ask whether to start with a Type 1 or go straight to a Type 2. Both SOC 1 and SOC 2 frameworks offer two report types:

  • Type 1 is a point-in-time review of control design—like a snapshot.
  • Type 2 assesses how those controls operate over a period of time—like a movie.

All businesses are looking for the most cost-effective approach. Why spend more than what’s necessary, particularly when it comes to a “compliance” activity? Many businesses see it as a “tick-the-box” where the costs, in terms of external fees and internal time investment, are best minimized.

The industry standard approach to SOC reporting is to first issue a Type 1 report to confirm the design of your control practices, followed by a Type 2 report to confirm the ongoing operating effectiveness. Most customers or end users expect the Type 2 reports to be provided on an annual basis to confirm ongoing effectiveness with continuous coverage.

The first Type 2 period usually starts from the day after the Type 1 report date. But the SOC reporting approach, dates and period(s) are flexible for the business to decide. This should be informed by the end users’ expectations and requirements.

SOC Type 1 vs. Type 2

An organization may consider skipping Type 1, but following the path from Type 1 to Type 2 provides the following advantages:

1. Cost Efficiency

It may seem counterintuitive, but skipping the Type 1 report can cost more over time.

Consider this simplified example:

  • Client X issues a Type 1 after six months, followed by a 12-month Type 2.
     Total two-year cost: $75,000
  • Client Y skips Type 1 and goes straight to a short 3–6 month Type 2 to meet deadlines, followed by a full-year Type 2.
     Total two-year cost: $90,000

Client Y incurs more costs—plus a readiness assessment, typically over $10,000, is often needed before launching a Type 2 without a Type 1 foundation.

2. Confidence in Your Compliance

Type 1 reports provide a controlled environment to identify and resolve issues before the clock starts on your Type 2 reporting period.

Going straight to a Type 2 can leave you exposed. Without a Type 1, you may face gaps in documentation or audit evidence. While a readiness review can help, it’s not a substitute for a full audit and often lacks the rigor needed to instill confidence

3. Timing

Type 1 reports can be issued much sooner—often 3 to 6 months earlier than Type 2. Since Type 2 requires a full reporting period to pass before testing can begin, it naturally takes longer to produce.

If your customers or sales prospects request a SOC report soon, issuing a Type 1 early can satisfy their needs and keep deals moving.

4. Business Impact

The first audit always takes the most effort. Starting with a Type 1 spreads out that lift.

Type 1 audits focus on testing the design of controls, requiring fewer samples and less testing than Type 2. This gives your team time to get comfortable with the process before scaling up to a full operational audit.

5. Better Coverage

Many first-time Type 2 reports cover only 3–6 months. That limited window often results in “disclosures of non-occurrence,” such as:

  • No new hires to test onboarding
  • No incidents to test response
  • No annual activities like penetration tests

These aren’t audit findings, but they can reduce the perceived assurance of your report.

Starting with a Type 1 allows you to demonstrate control design upfront, then follow with a full 12-month Type 2 that shows consistent operation—without gaps.

6. Continued Improvement

Controls that pass a Type 1 may later need refinement in a Type 2, where auditors test for operational effectiveness. Starting with Type 1 gives you time to:

  • Set an initial baseline
  • Adjust your processes
  • Improve documentation and consistency
  • Build confidence before your first full-cycle audit

This staged approach supports maturity over time, rather than expecting perfection from day one.

We typically recommend clients start with a SOC Type 1 report before moving to Type 2. It’s a strategic way to manage costs, reduce audit friction, and build compliance readiness with confidence. That said, some organizations may still opt to go straight to Type 2 based on urgency or specific customer demands—and that’s fine, too.

Want help determining the best approach for your SOC reporting journey? Contact us. We’re here to help you get it right the first time—and add value beyond the audit.

Getting Your First SOC 1 Report

SOC 1 reports, which describe how service organizations process data and transactions that can affect their customers’ financial reporting, have emerged as important tools in vendor selection and risk management.  

Our guide, Getting Your First SOC 1 Report, highlights:

  • The Importance of SOC 1 in Auditing 
  • How SOC 1 Interplays With SOC 2 
  • Types of Controls 
  • SOC 1 Starting Point Scenarios 
  • Scoping Your First SOC 1

Learn how to leverage the similarities between SOC 1 and SOC 2 to streamline the process and make it more manageable.  

SOC 1 Reporting for SaaS Companies

One of the most effective ways for Software as a Service (SaaS) companies to demonstrate the reliability, accuracy, and security of their services is by obtaining a SOC 1 report.

The Service Organization Controls (SOC) 1 report centers on the controls an outsourced service provider has in place to ensure the transactions or data processing that affect a customer’s financial reporting are completed accurately and reliably. A SOC 1 report focuses on processes and controls specific to the service organization and demonstrates that the provider uses industry-recognized best practices to assess and manage data accuracy risks.

The service organization’s customer is commonly known as a user entity, who typically uses a SOC 1 report’s findings during vendor selection and reviews. Additionally, a SOC 1 report is generally requested in financial reporting audits.

Why SaaS Companies Need SOC 1 Reports

SaaS companies vary from email and CRM providers to companies offering accounting and ERP applications. The risk profile of the SaaS provider varies according to the applications they provide and the data they generate or process for their customers. SaaS platforms that affect their customers’ financial reporting (i.e., commission platforms, or sales and revenue platforms) need to reassure their customers and prospects that their data is accurate, and transactions are processed reliably.

The scope of a SOC 1 audit will include the SaaS provider’s internal controls over financial reporting (ICFRs) and its IT general controls (i.e., change management, logical access, system operations). The provider’s management will identify control objectives that address specific risks they wish to mitigate, as well as controls that are in place to support these control objectives.

Examples of ICFR-related controls for SaaS providers may include data input validation, record maintenance, and transaction reconciliations, or any other measure designed to ensure the validity of financial data and the provider’s security practices.

During the examination, the independent audit firm will review those objectives, test controls, and issue an opinion on the operating effectiveness of the controls that are in place.

SOC 1 Flexibility

Unlike a SOC 2 report, in which a service organization’s practices are compared against specific Trust Services Criteria, SOC 1 control objectives are flexible so providers can align with specific services affecting customer data and industry best practices.

In order to design SOC 1 control objectives effectively, SaaS providers need to focus on the features that effect their clients’ financials. Often times, this can be a daunting and overwhelming task that takes time and effort from the company. However, with the help of Sensiba and our SOC 1 readiness program, we provide consulting services for designing control objectives and identifying supporting controls.

The Benefits of a SOC 1 Report

For SaaS companies, a SOC 1 report can provide several benefits:

  • Ensuring the provider has controls in place ensuring the accuracy of client data.
  • Demonstrating a commitment to data security and governance.
  • Assuring customers that the platform is processing transactions consistently and reliably.
  • Identifying opportunities to increase risk management and operating efficiency within your systems and processes.

Providing a SOC 1 report is becoming a common contractual requirement as customers want assurance their financial data will be processed consistently and accurately.

To learn more about SOC 1 reporting for SaaS companies and how it can benefit you, contact us.

SOC 2 Compliance Across Continents

How Sensiba helped 3rdRisk achieve SOC 2 compliance through industry partnerships.

3rdRisk is Europe’s leading cloud platform for third-party risk and compliance operations, located in Amsterdam, Netherlands. They offer a platform designed to evaluate and monitor suppliers across various risk domains, including cybersecurity, sustainability, and compliance. Using AI and other technologies, the platform automates routine tasks and recurring activities, enhancing efficiency and accuracy.

  • SOC 2

Challenge

After recognizing the need for business growth and client requirements, 3rdRisk undertook their SOC 2 compliance audit with Sensiba and Drata.

As a third-party risk management platform, Jelle Groenendaal, Co-founder and CMO at 3rdRisk, stated that for them, “SOC 2 was the preferred framework as it better suited our business needs and goals, as well as looks at how our systems operate.

“We have a lot of data coming through our business by the nature of the work we do, and we wanted to ensure we could show clients the security practices we have in place.”

“For other companies in the Netherlands looking at SOC 2, we would recommend Sensiba to conduct the audit.”

Jelle GroenendaalCo-founder and CMO, 3rdRisk
3rdRisk

Solution

After completing their initial SOC 2 review, 3rdRisk started on Sensiba’s continuous audit model. This worked well for the team at 3rdRisk as it was clearly defined each month which controls were the main focus.

Groenendaal said this helped the team “stay focused and consider only what was necessary each month, rather than becoming overwhelmed.”

Completing the continuous audit meant 3rdRisk had completed testing soon after the audit period ended. This meant they achieved their SOC 2 audit within their tight client deadlines.

With 3rdRisk based in Europe, Drata in the U.S., and Sensiba’s audit team in Australia, this audit was conducted across three continents.

When it came to working with Sensiba, the team at 3rdRisk had no concerns about geography or potential time differences. The team at Sensiba were easy to get a hold of, there was no difficulty booking meetings, and the team responded quickly, clearly, and comprehensively to audit queries.

Result

After their SOC 2 audit experience, the team at 3rdRisk would recommend SOC 2 compliance to all SaaS companies, using Sensiba as the main audit partner. Groenendaal highlighted that after achieving their SOC 2 attestation, 3rdRisk has expanded and grown their business significantly.

Through the Drata Starter continuous audit program, 3rdRisk was able to achieve their SOC 2 compliance to meet tight client deadlines. Working with Drata as the compliance automation platform, and Sensiba as the lead auditors, the audit process ran smoothly and seamlessly. 3rdRisk has enabled business growth through its SOC 2 attestation and is an advocate for other SaaS companies to understand their SOC 2 audits.

It should be noted this is not the only security framework, and companies can expand their compliance with ISO/IEC 27001.

Ready to get started?

Find out how our GRC team can help you with your compliance. Contact us to learn more about how we can work together toward your goals.

Ready for more inspiration? Dive into additional client success stories where we showcase diverse projects, innovative solutions, and the transformative impact we’ve had on businesses like yours.

Enhancing SOC 2 Audit Efficiency for Trinsic

How Sensiba’s AI audit models enhanced the audit process and outcome for SOC 2.

Trinsic is the first identity acceptance network. They augment identity verification with acceptance of 60+ million pre-verified users. Their platform harmonizes onboarding complexity while reducing friction and fraud with passkeys, verifiable credentials, and digital wallets.

  • SOC 2

Challenge

In the dynamic world of cybersecurity compliance, SOC 2 audits are important for technology companies like Trinsic to demonstrate their commitment to data security.

Leveraging their innovative AI audit model Lexi, Sensiba has redefined the audit process, setting new benchmarks for efficiency and thoroughness.

This case study explores how Sensiba’s application of AI technology transformed the SOC 2 audit experience for Trinsic by removing the conventional labor-intensive and manual SOC 2 audit process.

“Sensiba’s use of AI in our SOC 2 audit, along with their clear feedback on audit results and controls to remedy, allowed for a seamless and efficient audit.”

Amie JordanHead of Operations and Finance, Trinsic
Trinsic

Solution

Trinsic engaged with Sensiba shortly after their SOC 2 readiness was met within their compliance software, Drata. Amie Jordan, Head of Operations & Finance at Trinsic, shared their experience with onboarding and beginning the audit. “The onboarding process with Sensiba was clearly laid out in their Quickstart Guide and Knowledge Base, and steps to prepare for our Type I audit took no more than three hours,” she says.

Sensiba then implemented Lexi’s AI audit models to address two critical aspects of the SOC 2 audit process:

Instant analysis with pass-fail reporting: The AI technology was engineered to rapidly assess Trinsic’s controls and documentation, delivering immediate pass- fail results for the 83 controls ‘within the ‘Drata Starter’ SOC 2 framework. This swift feedback enabled Trinsic to prioritize areas needing attention efficiently. As described by Sensiba Partner Paul Wenham, “Leveraging Lexi’s AI capabilities allowed us to provide instantaneous, detailed insights into our client’s control environments. This not only streamlined the audit process but also empowered Trinsic to focus its efforts where it mattered most, fast- tracking the audit outcome.”

Comprehensive detail extraction: Lexi’s AI models excelled in identifying and presenting essential audit information, such as relevant dates, policy clauses, and the interrelations between documents and controls. This feature greatly facilitated the audit team’s comprehension and accelerated the verification processes.

The adoption of Lexi’s AI audit models by Sensiba brought about significant improvements for Trinsic: Initial review efficiency Enhanced pass rate and speed Accuracy.

Result

“The turnaround to complete our audit and validate all relevant evidence collected was minimal; in cases where there were control queries, Sensiba’s detailed requests made remedies painless. We spent about three hours reviewing and responding to queries, and a final three hours reviewing the audit report,” Jordan says.

Sensiba’s deployment of Lexi’s AI audit models has revolutionized the SOC 2 audit process, highlighting the potential for AI to enhance audit efficiency and effectiveness. This collaboration not only streamlined Trinsic’s compliance journey but also instilled a higher degree of confidence in its controls and processes.

“We encourage the continued optimization of Sensiba’s AI model efforts to bolster the SOC 2 audit processes. By harnessing the efficiencies enabled by AI, we obtained our SOC 2 Type I report with less than 10 hours of effort in the audit process,” Jordan says.

Ready to get started?

Find out how our GRC team can help you with your compliance. Contact us to learn more about how we can work together toward your goals.

Ready for more inspiration? Dive into additional client success stories where we showcase diverse projects, innovative solutions, and the transformative impact we’ve had on businesses like yours.

ISO 27001 vs. SOC 2: Do You Need Both? 

The ISO 27001 certification and the SOC 2 report are perhaps the leading frameworks for companies to demonstrate their commitments to securing customer data. Some service providers, depending on their customers and the types of information they handle, can benefit from obtaining both.  

Understanding the uses of each framework, where they overlap, their intended audiences—and whether an organization needs one, the other, or both—can play a large role in helping a service organization enhance its risk management efforts and highlight its security capabilities to current and prospective customers. 

What is SOC 2?

A SOC 2 report provides service organizations with an external opinion on their compliance with a standardized set of industry-neutral controls based on the AICPA’s Trust Services Criteria—security, availability, processing integrity, confidentiality, and privacy.  

Under SOC 2, only the security criterion is mandatory. Deciding whether to include any of the other criteria depends on the types of information a service provider handles and its customers’ requirements.  

SOC 2 is not a certification. Instead, it is an audit opinion on the description of the system (a written narrative describing the infrastructure, data, people, processes, and boundaries of the system), and the controls implemented. 

What is ISO 27001? 

An ISO 27001 Information Security Management System certification provides service organizations with a framework that’s more prescriptive than the SOC 2 criteria. ISO 27001 helps organizations manage and protect their information assets by developing policies, procedures, and controls to protect information from unauthorized access, alteration, theft, or destruction. 

An ISO certification requires a statement of applicability, risk assessment, internal audit, and management review. The certification also prescribes the number of days, primarily based on the organization’s headcount, an audit will require.  

Certification vs. Attestation 

A key difference between the two is that SOC 2 is not a certification. A SOC 2 report is an attestation by an independent audit firm as to whether the organization under review reasonably meets the standards outlined in the SOC 2 criteria.  

Required Information for Each Review 

Both reviews look at the following:

  • Risk assessment 
  • Vulnerability management 
  • Policies and procedures 
  • Internal controls 
  • Monitoring and review
  • Third-party risk management
  • Compliance 

ISO 27001 adds the following requirements:

  • Statement of applicability 
  • Internal audit 
  • Management review 

SOC 2 adds the following:

  • Written system description
  • Higher sample requirements than ISO 27001 
  • Processing integrity (optional)

The ISO 27001 Process  

The ISO certification is a three-year certification standard, starting with two stages in the first year. The stage one process is essentially a readiness review to ensure the organization has the information needed for the stage two audit. This will include, for example, items such as the organization’s internal audit function, risk assessment, and key policies and procedures.  

If this initial review identifies any areas of concern, the organization will typically have 30 to 60 days to remediate those issues. Once the areas of concern are addressed, the deeper-dive stage two audit will occur.  

After an organization receives ISO 27001 certification, surveillance audits are required for two years before its compliance needs to be recertified.  

ISO 27001 Process

Which Organizations Need ISO Certification?  

ISO is an international standard, while SOC 2 focuses on North America. Service organizations supporting international customers outside of North America will benefit from an ISO certification.   

Similarly, companies based outside North America hoping to do business in the U.S., Canada, or Mexico will likely have an ISO certification but should consider obtaining a SOC 2 report to capture market opportunities in those markets.  

Service organizations operating globally would benefit from undergoing both audits. The good news is the types of information each review requires are similar enough that an organization undergoing one review will be about 70% of the way toward completing the other.  

ISO 27001 Internal Audit 

Under the ISO 27001 standard, internal audits are required annually and must be conducted by someone who is both competent in auditing against the 27001 standard, as well as independent from the information security management system being reviewed.  

Because of these two requirements, most organizations interested in ISO certification outsource their internal audit function to a third party. For all but the largest organizations, someone on staff who is competent in the ISO standard is unlikely to be independent. In addition, outsourcing the internal audit function often results in a more thorough evaluation of their management system.  

Optimizing Audit Scheduling  

Organizations interested in pursuing ISO 27001 and SOC 2 reviews can streamline the process by scheduling both examinations carefully. For instance, SOC 2’s higher sampling requirement means the information gathered for that audit can also be used as part of the ISO certification, if the audits are timed correctly.   

Similarly, the organization should align the periods when auditors will be reviewing evidence with less-busy times of the fiscal year. Conducting both reviews at once can reduce the administrative overhead on their internal teams.   

Service organizations that process personal health information and need to demonstrate compliance with Health Insurance Portability and Accountability Act (HIPAA) security and privacy safeguards can also incorporate that examination with a SOC 2 audit.  

To learn more about ISO 27001, SOC 2, and the potential benefits of undergoing both reviews, contact us.  

How Sensiba Enabled Seamless SOC 2 Compliance for Transcom Across 12 Global Sites

Unlocking efficiency and confidence amidst global complexities.

Transcom provides digitally enhanced customer experience (CX) in customer care, sales, content moderation, and back office services to some of the world’s most ambitious brands. Transcom has more than 300 clients globally, and more than 33,000 employees working across 90 contact centers and work-at-home networks across 28 countries. Follow their transformative journey in achieving SOC 2 compliance, across 12 of their geographical sites with over 1,000 employees by partnering with Sensiba.

  • SOC 2

Challenge

Transcom had a long history of experience in undergoing compliance audits and held certifications for ISO/IEC 27001 and PCI-DSS. Despite some of these past experiences being with larger audit firms, Transcom felt there was a misalignment during the audit process due to the lack of technology used and their team’s way of working.

In 2022, client requirements drove the need for Transcom to complete a SOC 2 audit, which would need to cover 12 geographical sites and over 1,000 employees. After their previous experiences with large audit firms, Transcom made the decision to switch vendors for this particular audit. This was motivated by a desire for a more collaborative and technologically advanced partner.

“Working with Sensiba has been a smooth and overall very easy process.”

Resh DelGlobal Security Director, Transcom
Transcom

Solution

Transcom highlighted the ease of onboarding with Sensiba, emphasizing the effectiveness and inherent value of the Readiness Assessment app, which provides a tailored view of your controls and any potential gaps. A process they had previously found other audit firms to charge for was provided for free by Sensiba.

As well as cost savings, Transcom also found Sensiba’s Readiness Assessment to save them time. They were able to complete this assessment process in under 24 hours, in comparison to three days with other auditors.

With a vast scope covering 12 geographical sites, siloed sub-teams, and multilingual evidence, Sensiba’s management of complexities proved commendable.

Leveraging technology for evidence review and accommodating different languages, the audit process remained smooth despite the inherent challenges. The assurance of having a consistent audit team further contributed to a streamlined engagement process.

Sensiba’s flexibility and proactive communication played a pivotal role in meeting tight deadlines. Transcom acknowledged the team’s responsiveness and the automatic confirmation of meeting timelines, a marked departure from the traditional request-based approach of other audit companies.

Result

Sensiba’s collaboration with Transcom highlights the importance of a proactive, technologically advanced audit partner in navigating the complexities of global compliance standards.

By prioritizing collaboration, efficiency, and technological innovation, Transcom successfully navigated complexities and met challenging deadlines with confidence. Sensiba’s agile approach, coupled with advanced solutions like the Readiness Assessment app, not only streamlined the audit process but also fostered a sense of assurance and trust.

Moving forward, Transcom’s endorsement of Sensiba as their preferred audit partner underscores the value of this partnership in unlocking efficiency and confidence amidst complexities, positioning both parties for future success in meeting evolving compliance needs.

Ready to get started?

Find out how our GRC team can help you with your compliance. Contact us to learn more about how we can work together toward your goals.

Ready for more inspiration? Dive into additional client success stories where we showcase diverse projects, innovative solutions, and the transformative impact we’ve had on businesses like yours.

ISO 27001 vs SOC 2: Do I Need Both?

Join us as we explore ISO 27001 and SOC 2. We’ll discuss the elements that businesses need to consider and ultimately answer the important question “do I need both?” Gain powerful insights to leverage both certifications.