January 23, 2024

5 Common Mistakes Companies Make with SOC 2 — and How to Avoid Them

Getting a SOC 2 report is increasingly becoming a commonplace initiative for tech vendors. Whether they’re serving a large audience of individuals or enterprise clients that have strict compliance requirements, tech vendors are investing more in achieving and maintaining their SOC 2 compliance. 

While it may seem like a simple process on the surface, SOC 2 compliance requires a significant investment, and it can be easy to make missteps as you go. In this blog, we’re sharing eight common mistakes compliance leads make in their SOC 2 compliance journey, and how to avoid them. 

#1 They Don’t Engage the Leadership Team

A successful SOC 2 compliance journey often comes down to leadership involvement. If you engage your leaders and educate them on how SOC 2 compliance will support revenue generation and setting strong security practices, they will be more likely to vocally support your efforts. Plus, if your leadership is engaged, they can get their teams and direct reports on board, which can make for a smoother adoption process.

#2 They Think the Scope of the Audit Is More Limited Than It Is

A lot of companies face challenges when it comes to understanding the scope of the SOC 2 audit. Most of the time, they believe that the audit only tests security controls around core applications. The reality is that the audit will also review policies, onboarding and offboarding processes, governance, risk assessments, vendor management, and other non-technical aspects. It’s not just about the technology, it’s also about risk management — not understanding this can quickly make the compliance journey feel overwhelming.

#3 They Don’t Know How Long It Takes

Getting your SOC 2 report is not a quick project. Even before you go through the audit, there’s a lot of work that needs to be done to ensure the company is compliant. This includes reviewing all the requirements, bridging any gaps, and ensuring that everything is ready for the audit. Then, for a SOC 2 Type 2 report, the reporting period can be anywhere from three months to a year. 

The audit itself involves a CPA assessing between 80 to 100 security controls (and that’s if you’re only evaluating one of the five SOC 2 Trust Services Criteria). In total, a SOC 2 Type 2 report can take some companies over a year to receive. 

#4 They Aren’t Aware of How Much Documentation Is Needed

A big part of the audit process is evidence gathering. This doesn’t just mean looking at a number of controls, it also means checking that all the relevant policies and standards are in place and up to date. Beyond that, you’ll also need to prepare a system description that can sometimes be between 15–20 pages for small or medium sized organizations. 

This is a lot of documentation to put together, so you’ll need a robust project plan with assigned owners for each piece of relevant documentation.

#5 They Don’t Prepare for the Cultural Shift 

When it comes to your SOC 2 report, it’s not a one-and-done thing. You’re going to need to maintain compliance for the long term, and that requires getting everyone at the company on board. Compliance can’t just be a tactical shift, it needs to be a cultural one. Read this post from Pima on how to embed a culture of compliance in your company, and keep the proposed practices in mind as you roll out your compliance efforts.

How to Avoid These Challenges

There are two things to remember when you embark on your SOC 2 compliance journey. The first is that you don’t have to go through it alone. Hire the right people if needed, work with third-party partners, and look for internal support where you can find it. The second is that SOC 2 takes way more work than you and your colleagues think — make sure you spend time understanding the scope of a compliance project before you get started. 

With these two tenets in mind, here are five things you can do to set yourself up for success and avoid the challenges outlined above.

  • Get leadership on board early. Connect the dots for leaders that may not see how SOC 2 compliance supports their own goals, and invite them to be ambassadors for your efforts. 
  • Spend some time up front understanding how much effort it will take. If you have clarity around the level of effort required, you’ll be better able to set expectations and attainable goals.
  • Leverage the right tools. Consider adopting a SOC 2 automation platform like Drata to simplify your work and reduce the chance for human error. 
  • Hire the right CPA team. Take the time to choose a CPA firm with experience. The team should be open and willing to partner with you through the audit process. 
  • Partner with a knowledgeable third party. Working with an advisory team like Marana, which has years of experience supporting teams in their compliance efforts, can ensure you stay on course and avoid common pitfalls. 

There are numerous partners and specialists out there that can guide you through this often cumbersome process and reduce your chance of making mistakes.

At Marana, we take a comprehensive approach to helping companies achieve SOC 2 compliance. Keen to learn more about how we do it? Let’s chat.

We’re here to help.

Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt.

Get Started
LEARN MORE!
Responsive Components
Responsive Components
Responsive Components
Hey! Have any questions?

Frequently Asked
Questions

What type of compliance standard can you help with?

We help our clients based on their needs. The majority of our contracts involve SOC-2, HIPAA, and most recently GDPR. Feel free to ask us if we can help with your particular case. If we aren't able to, we can most likely recommend you to someone who can.

How long does a SOC 2 engagement usually take?

We move as fast as our clients are able to make progress. Our fastest client to date got their SOC-2 Type I four months after signing our engagement letter. That record is up for grab if you are up for it.

In our experience however, it takes 6-9 months to achieve a SOC-2 Type I,  and 3-6 additional months to obtain a SOC-2 Type II report.

Which standard do you follow for your security policies?

All of our security policies follow the ISO-27001 standard. The Confidentiality, Integrity, and Availability standards cover the range of standards we like to work with for SOC 2.

Why do we have to become SOC 2 compliant if we are relying on AWS which is already compliant?

SOC 2 stands for Service Organization Control, meaning your clients are interested in understanding your controls, not your hosting provider’s control. As part of your vendor assessment we recommend reviewing AWS’ SOC 2 report, but relying on their report is not enough to become SOC 2 compliant.

Who is behind SOC 2?

The American Institute of CPAs. The AICPA is an established and respected organization that provides two forms of audits to companies that demonstrate evidence of a secure data-protection infrastructure. A Type I is a point in time audit that addresses the company’s description of its system, the suitability of the system’s design, and the effectiveness of its internal data controls. A Type II report happens over a period of time and emphasizes design and also focuses on the validity of the company’s controls.

Are SOC 2 reports a legal obligation?

No, but most enterprise level organizations that engage with sensitive data (again, almost all of them) have an obligation to their stakeholders to prove due diligence regarding data security, which means they’ll want to vet their service providers using this tool. SOC 2 can help these prospective service providers set themselves apart from the competition. Just as important, a SOC 2 report represents a meaningful and respected signifier of trust.

What can happen to a company without a SOC 2 report?

A lack of a SOC 2 report won’t result in legal problems, but it can and will limit outside assessments of the company’s commitment to data security. When large-scale clients look for providers, or large-scale backers look for a likely return on their investment, they don’t want concerns about security to stand in the way. Trust is a chain made of links that have each been put the test and have proven their ability to withstand pressure and scrutiny. Company leaders are wise to let SOC 2 auditors apply this pressure so their clients and backers don’t have to.

When is it too late for a SOC 2 audit?

Never. Even companies that have been in business for years but have never obtained a SOC 2 report can—and should—take steps in this direction now. Being compliant with SOC 2 can open the door to a broader base of more significant clients and larger contract opportunities. That being said, startups in the threshold of the marketplace, and new business owners who hope for an eventual public offering, should obtain a SOC 2 report during the development and financing process. By the time the company approaches Series B and C fundraising rounds, a report should be in hand.

How complicated is the auditing process?

The auditing process can be easy, or complicated depending on your level of preparation.

Preparing for the audit can take some time, attention, and the guidance of reliable data security experts. Don’t leave any part of this process to chance. Approach SOC 2 compliance one step at a time, and start by contacting a consulting firm with track record of experience in your area of the marketplace.