Blog
Compliance

SOC 2 compliance: an essential guide

Patrick Craston
Author
Patrick Craston
CTO

Key Points

We’re proud to say that we’re SOC 2 Type 2 certified – with a little help from our own vulnerability scanner. Our CTO, Patrick Craston, who was tasked with ensuring we achieve it, takes you through everything you need to know to get started with SOC 2 compliance.

Cyber security is critical for all organizations, including those that outsource key business operations to third parties like SaaS companies and cloud providers.

Rightfully so, since mishandled data – especially by application and service providers – can leave organizations vulnerable to attack, such as data theft, extortion and malware.  

But how secure are the third parties you've entrusted with your data? SOC 2 is a cybersecurity compliance framework that ensures service organizations protect customer data.

For the security-conscious business – and security should be a priority for every business today – SOC 2 compliance is now an essential requirement when working with any SaaS provider.  

What is SOC 2 compliance?  

SOC 2 is a compliance standard for managing client data, developed by the American Institute of CPAs (AICPA). It is based on specific criteria or “five trust services criteria” (TSC) – security, availability, processing integrity, privacy and confidentiality.

It's both a technical audit and a requirement that comprehensive information security policies and procedures are documented and followed.

As with most other compliance certifications and accreditation, it's not just about joining the dots; it involves a complex set of requirements that must be documented, reviewed, addressed, and monitored.

There are two SOC 2 compliance certifications or stages: Type 1 and Type 2.  

2 types of SOC 2 compliance  

Type 1 evaluates cyber security controls at a single point in time. The goal is to determine whether the internal controls put in place to protect customer data are sufficient and designed correctly. Do they fulfil the required criteria?  

Type 2 goes a step further, where the auditor checks how effective those security controls are over time (usually 3-12 months). Are they ongoing and continuous? What is their operating effectiveness? Do they work as intended?  

Both are intended to meet the needs of a broad range of users that need detailed information and assurance about the security at a service organization relevant to “security, availability, and processing integrity of the systems the service organization uses to process user data, and the confidentiality and privacy of the information processed by these systems”.

Who needs a SOC 2 compliance report?

SOC 2 compliance isn't mandatory. No industry requires a SOC 2 report, nor is compliance required by law. That said, prospective and current customers and clients increasingly expect SOC 2 compliance from their suppliers and service organizations, and having SOC 2 certification shows that you take your data security seriously.

Many healthcare providers like hospitals or insurers often require SOC 2 to add another level of scrutiny of their data security systems above and beyond HIPAA. The same could be said for financial services organizations or accountancies that handle payments and financial information. While they may meet financial industry requirements such as PCI DSS, they often choose SOC 2 for extra credibility or if clients ask for it.

SOC 2 compliance is quicker and cheaper to achieve than other security frameworks, while still demonstrating a concrete commitment to cyber security.

Ultimately, every SaaS business today handles or stores sensitive data, such as personally identifiable information (PII), so SOC 2 compliance is a must.  

7 reasons to comply with SOC 2

  1. Do the right thing: Optimize your own security posture and implement controls so you're resilient against security incidents like data breaches, and compliant before you even consider your customers
  2. Customer demand: Protecting customer data from unauthorized access and theft is a priority for clients, so you could lose business without SOC 2 compliance
  3. Cost-effectiveness: Think audits are expensive? In 2021, a single data breach cost $4.35 million on average
  4. Competitive advantage: Having SOC 2 certification gives you an edge over competitors that don't comply
  5. Peace of mind: SOC 2 certification shows customers and suppliers that you take security and sensitive data management seriously
  6. Regulatory compliance: SOC 2 dovetails with other frameworks, including HIPAA and ISO 27001, so certification can speed up your overall compliance efforts
  7. Value: SOC 2 reports provide invaluable insights into your risk and security posture, vendor management, internal controls governance, regulatory oversight, and more

How do you become SOC 2 certified?

A SOC 2 audit requires you to meet 'trust services criteria' for handling customer data.

1. Security

Protecting against unauthorized access, disclosure of information, and use

2. Availability

Providing access to data users who have a right or privilege to access

3. Processing integrity

Ensuring all processes function according to their design

4. Confidentiality

Safeguarding unique, sensitive information per defined limits

5. Privacy

Restricting collection, use, and retention of personal information

Which trust services criteria do you need to meet?

You don't need to meet all of the trust services criteria – focus on the most relevant trust principles for your business. For example, companies such as Intruder, Google and Cloudflare focus on security, availability and confidentiality.

You can find full details on the AICPA website. While it can be difficult to be sure that you've checked all the boxes and meet all these criteria, it's important to remember that there is no singular formula for SOC 2 compliance; each report is tailored to your specific organization. But there are various tools and platforms that can help automate, streamline and speed up the auditing process.

How can vulnerability scanning help with SOC 2 compliance?

As it's widely recognized that you can't stay secure if vulnerabilities are left for hackers to find and exploit, three SOC 2 criteria – confidentiality, privacy and security – require monitoring for weaknesses.

While not a strict requirement, AICPA recommends that you consider using both vulnerability scanning and penetration testing for effective monitoring of vulnerabilities and potential risks.  

Like pentesting, vulnerability scanning offers deep insights into internal and external vulnerabilities. However, the significant difference is that it automatically monitors your systems rather than being a simulated attack that gives a point-in-time assessment. A vulnerability scan will continuously search for gaps and cracks in your systems and user behavior that could lead to an attack.

Both are as essential as basic measures like firewalls and antivirus for every robust cyber security program. Vulnerability scanning and penetration testing will help you assess the effectiveness of your security controls and identify areas where your security needs improvement.

How Intruder can help achieve compliance for SOC 2

Intruder is easy to buy and simple to use for SOC 2 compliance and other compliance audits. Just sign up and pay by credit card. Job done. You can tick the SOC 2 vulnerability management box in under 10 minutes.

We know – because we used it ourselves to get our SOC 2 certification, in conjunction with Drata's automated platform that removes the pain of manual reporting.

SOC 2 Type 2 is essentially continuous too. You get a Type 2 report for 12 months, after which you need a new report. As soon as you get your report, a new monitoring period starts and you need to get certified again 12 months later. Given the monitoring period is 3-12 months, by staying compliant with continuous monitoring, you make your SOC 2 audit pain free so you can stay as secure as possible.

Get started in 3 steps

  1. Provide an IP address, URL, or add your cloud accounts.
  2. Schedule recurring scans, which check for 140,000+ infrastructure weaknesses and 75+ application vulnerabilities. Emerging threat scans proactively check for newly released vulnerabilities.
  3. Integrate with Drata or Vanta to automatically send evidence of your scans and prove compliance.

Of course, Intruder is also a great tool to use day-to-day. Not only to ensure your perimeter is secure, but for other scenarios that may require SOC 2 such as due diligence.

For example, if your business is trying to secure new investment, going through a merger, or being acquired by another business, due diligence will often include your security posture, how you handle customer data, and your exposure to risk and threats. Intruder makes it easy to prove you take your information security seriously.  

If your organization is considering penetration testing or vulnerability scanning as part of your SOC 2 compliance process, contact us to discuss your needs.

Get our free

Ultimate Guide to Vulnerability Scanning

Learn everything you need to get started with vulnerability scanning and how to get the most out of your chosen product with our free PDF guide.

Sign up for your free 14-day trial

7 days free trial
Navigate SOC 2 compliance effortlessly with our essential guide. Get ahead and stay compliant with our trusted insights.
back to BLOG

SOC 2 compliance: an essential guide

Patrick Craston

We’re proud to say that we’re SOC 2 Type 2 certified – with a little help from our own vulnerability scanner. Our CTO, Patrick Craston, who was tasked with ensuring we achieve it, takes you through everything you need to know to get started with SOC 2 compliance.

Cyber security is critical for all organizations, including those that outsource key business operations to third parties like SaaS companies and cloud providers.

Rightfully so, since mishandled data – especially by application and service providers – can leave organizations vulnerable to attack, such as data theft, extortion and malware.  

But how secure are the third parties you've entrusted with your data? SOC 2 is a cybersecurity compliance framework that ensures service organizations protect customer data.

For the security-conscious business – and security should be a priority for every business today – SOC 2 compliance is now an essential requirement when working with any SaaS provider.  

What is SOC 2 compliance?  

SOC 2 is a compliance standard for managing client data, developed by the American Institute of CPAs (AICPA). It is based on specific criteria or “five trust services criteria” (TSC) – security, availability, processing integrity, privacy and confidentiality.

It's both a technical audit and a requirement that comprehensive information security policies and procedures are documented and followed.

As with most other compliance certifications and accreditation, it's not just about joining the dots; it involves a complex set of requirements that must be documented, reviewed, addressed, and monitored.

There are two SOC 2 compliance certifications or stages: Type 1 and Type 2.  

2 types of SOC 2 compliance  

Type 1 evaluates cyber security controls at a single point in time. The goal is to determine whether the internal controls put in place to protect customer data are sufficient and designed correctly. Do they fulfil the required criteria?  

Type 2 goes a step further, where the auditor checks how effective those security controls are over time (usually 3-12 months). Are they ongoing and continuous? What is their operating effectiveness? Do they work as intended?  

Both are intended to meet the needs of a broad range of users that need detailed information and assurance about the security at a service organization relevant to “security, availability, and processing integrity of the systems the service organization uses to process user data, and the confidentiality and privacy of the information processed by these systems”.

Who needs a SOC 2 compliance report?

SOC 2 compliance isn't mandatory. No industry requires a SOC 2 report, nor is compliance required by law. That said, prospective and current customers and clients increasingly expect SOC 2 compliance from their suppliers and service organizations, and having SOC 2 certification shows that you take your data security seriously.

Many healthcare providers like hospitals or insurers often require SOC 2 to add another level of scrutiny of their data security systems above and beyond HIPAA. The same could be said for financial services organizations or accountancies that handle payments and financial information. While they may meet financial industry requirements such as PCI DSS, they often choose SOC 2 for extra credibility or if clients ask for it.

SOC 2 compliance is quicker and cheaper to achieve than other security frameworks, while still demonstrating a concrete commitment to cyber security.

Ultimately, every SaaS business today handles or stores sensitive data, such as personally identifiable information (PII), so SOC 2 compliance is a must.  

7 reasons to comply with SOC 2

  1. Do the right thing: Optimize your own security posture and implement controls so you're resilient against security incidents like data breaches, and compliant before you even consider your customers
  2. Customer demand: Protecting customer data from unauthorized access and theft is a priority for clients, so you could lose business without SOC 2 compliance
  3. Cost-effectiveness: Think audits are expensive? In 2021, a single data breach cost $4.35 million on average
  4. Competitive advantage: Having SOC 2 certification gives you an edge over competitors that don't comply
  5. Peace of mind: SOC 2 certification shows customers and suppliers that you take security and sensitive data management seriously
  6. Regulatory compliance: SOC 2 dovetails with other frameworks, including HIPAA and ISO 27001, so certification can speed up your overall compliance efforts
  7. Value: SOC 2 reports provide invaluable insights into your risk and security posture, vendor management, internal controls governance, regulatory oversight, and more

How do you become SOC 2 certified?

A SOC 2 audit requires you to meet 'trust services criteria' for handling customer data.

1. Security

Protecting against unauthorized access, disclosure of information, and use

2. Availability

Providing access to data users who have a right or privilege to access

3. Processing integrity

Ensuring all processes function according to their design

4. Confidentiality

Safeguarding unique, sensitive information per defined limits

5. Privacy

Restricting collection, use, and retention of personal information

Which trust services criteria do you need to meet?

You don't need to meet all of the trust services criteria – focus on the most relevant trust principles for your business. For example, companies such as Intruder, Google and Cloudflare focus on security, availability and confidentiality.

You can find full details on the AICPA website. While it can be difficult to be sure that you've checked all the boxes and meet all these criteria, it's important to remember that there is no singular formula for SOC 2 compliance; each report is tailored to your specific organization. But there are various tools and platforms that can help automate, streamline and speed up the auditing process.

How can vulnerability scanning help with SOC 2 compliance?

As it's widely recognized that you can't stay secure if vulnerabilities are left for hackers to find and exploit, three SOC 2 criteria – confidentiality, privacy and security – require monitoring for weaknesses.

While not a strict requirement, AICPA recommends that you consider using both vulnerability scanning and penetration testing for effective monitoring of vulnerabilities and potential risks.  

Like pentesting, vulnerability scanning offers deep insights into internal and external vulnerabilities. However, the significant difference is that it automatically monitors your systems rather than being a simulated attack that gives a point-in-time assessment. A vulnerability scan will continuously search for gaps and cracks in your systems and user behavior that could lead to an attack.

Both are as essential as basic measures like firewalls and antivirus for every robust cyber security program. Vulnerability scanning and penetration testing will help you assess the effectiveness of your security controls and identify areas where your security needs improvement.

How Intruder can help achieve compliance for SOC 2

Intruder is easy to buy and simple to use for SOC 2 compliance and other compliance audits. Just sign up and pay by credit card. Job done. You can tick the SOC 2 vulnerability management box in under 10 minutes.

We know – because we used it ourselves to get our SOC 2 certification, in conjunction with Drata's automated platform that removes the pain of manual reporting.

SOC 2 Type 2 is essentially continuous too. You get a Type 2 report for 12 months, after which you need a new report. As soon as you get your report, a new monitoring period starts and you need to get certified again 12 months later. Given the monitoring period is 3-12 months, by staying compliant with continuous monitoring, you make your SOC 2 audit pain free so you can stay as secure as possible.

Get started in 3 steps

  1. Provide an IP address, URL, or add your cloud accounts.
  2. Schedule recurring scans, which check for 140,000+ infrastructure weaknesses and 75+ application vulnerabilities. Emerging threat scans proactively check for newly released vulnerabilities.
  3. Integrate with Drata or Vanta to automatically send evidence of your scans and prove compliance.

Of course, Intruder is also a great tool to use day-to-day. Not only to ensure your perimeter is secure, but for other scenarios that may require SOC 2 such as due diligence.

For example, if your business is trying to secure new investment, going through a merger, or being acquired by another business, due diligence will often include your security posture, how you handle customer data, and your exposure to risk and threats. Intruder makes it easy to prove you take your information security seriously.  

If your organization is considering penetration testing or vulnerability scanning as part of your SOC 2 compliance process, contact us to discuss your needs.

Release Date
Level of Ideal
Comments
Before CVE details are published
🥳
Limited public information is available about the vulnerability.

Red teamers, security researchers, detection engineers, threat actors have to actively research type of vulnerability, location in vulnerable software and build an associated exploit.

Tenable release checks for 47.43% of the CVEs they cover in this window, and Greenbone release 32.96%.
Day of CVE publish
😊
Vulnerability information is publicly accessible.

Red teamers, security researchers, detection engineers and threat actors now have access to some of the information they were previously having to hunt themselves, speeding up potential exploit creation.

Tenable release checks for 17.12% of the CVEs they cover in this window, and Greenbone release 17.69%.
First week since CVE publish
😐
Vulnerability information has been publicly available for up to 1 week.

The likelihood that exploitation in the wild is going to be happening is steadily increasing.

Tenable release checks for 10.9% of the CVEs they cover in this window, and Greenbone release 20.69%.
Between 1 week and 1 month since CVE publish
🥺
Vulnerability information has been publicly available for up to 1 month, and some very clever people have had time to craft an exploit.

We’re starting to lose some of the benefit of rapid, automated vulnerability detection.

Tenable release checks for 9.58% of the CVEs they cover in this window, and Greenbone release 12.43%.
After 1 month since CVE publish
😨
Information has been publicly available for more than 31 days.

Any detection released a month after the details are publicly available is decreasing in value for me.

Tenable release checks for 14.97% of the CVEs they cover over a month after the CVE details have been published, and Greenbone release 16.23%.

With this information in mind, I wanted to check what is the delay for both Tenable and Greenbone to release a detection for their scanners. The following section will focus on vulnerabilities which:

  • Have CVSSv2 rating of 10
  • Are exploitable over the network
  • Require no user interaction

These are the ones where an attacker can point their exploit code at your vulnerable system and gain unauthorised access.

We’ve seen previously that Tenable have remote checks for 643 critical vulnerabilities, and OpenVAS have remote checks for 450 critical vulnerabilities. Tenable release remote checks for critical vulnerabilities within 1 month of the details being made public 58.4% of the time, but Greenbone release their checks within 1 month 76.8% of the time. So, even though OpenVAS has fewer checks for those critical vulnerabilities, you are more likely to get them within 1 month of the details being made public. Let’s break that down further.

In Figure 10 we can see the absolute number of remote checks released on a given day after a CVE for a critical vulnerability has been published. What you can immediately see is that both Tenable and OpenVAS release the majority of their checks on or before the CVE details are made public; Tenable have released checks for 247 CVEs, and OpenVAS have released checks for 144 CVEs. Then since 2010 Tenable have remote released checks for 147 critical CVEs and OpenVAS 79 critical CVEs on the same day as the vulnerability details were published. The number of vulnerabilities then drops off across the first week and drops further after 1 week, as we would hope for in an efficient time-to-release scenario.

Figure 10: Absolute numbers of critical CVEs with a remote check release date from the date a CVE is published

While raw numbers are good, Tenable have a larger number of checks available so it could be unfair to go on raw numbers alone. It’s potentially more important to understand the likelihood that OpenVAS or Tenable will release a check of a vulnerability on any given day after a CVE for a critical vulnerability is released. In Figure 11 we can see that Tenable release 61% their checks on or before the date that a CVE is published, and OpenVAS release a shade under 50% of their checks on or before the day that a CVE is published.

Figure 11: Percentage chance of delay for critical vulnerabilities

So, since 2010 Tenable has more frequently released their checks before or on the same day as the CVE details have been published for critical vulnerabilities. While Tenable is leading at this point, Greenbone’s community feed still gets a considerable percentage of their checks out on or before day 0.

I thought I’d go another step further and try and see if I could identify any trend in each organisations release delay, are they getting better year-on-year or are their releases getting later? In Figure 12 I’ve taken the mean delay for critical vulnerabilities per year and plotted them. The mean as a metric is particularly influenced by outliers in a data set, so I expected some wackiness and limited the mean to only checks released 180 days prior to a CVE being published and 31 days after a CVE being published. These seem to me like reasonable limits, as anything greater than 6 months prior to CVE details being released is potentially a quirk of the check details and anything after a 1-month delay is less important for us.

What can we take away from Figure 12?

  • We can see that between 2011 and 2014 Greenbone’s release delay was better than that of Tenable, by between 5 and 10 days.
  • In 2015 things reverse and for 3 years Tenable is considerably ahead of Greenbone by a matter of weeks.
  • But, then in 2019 things get much closer and Greenbone seem to be releasing on average about a day earlier than Tenable.
  • For both the trendline over an 11-year period is very close, with Tenable marginally beating Greenbone.
  • We have yet to have any data for 2021 for OpenVAS checks for critical show-stopper CVEs.
Figure 12: Release delay year-on-year (lower is better)

With the larger number of checks, and still being able to release a greater percentage of their remote checks for critical vulnerabilities Tenable could win this category. However, the delay time from 2019 and 2020 going to OpenVAS, and the trend lines being so close, I am going to declare this one a tie. It’s a tie.

The takeaway from this is that both vendors are getting their checks out the majority of the time either before the CVE details are published or on the day the details are published. This is overwhelmingly positive for both scanning solutions. Over time both also appear to be releasing remote checks for critical vulnerabilities more quickly.

Written by

Patrick Craston

Recommended articles

Ready to get started with your 14-day trial?
try for free