CyberSecurity is Vital

Cybersecurity has become one of the top issues—if not the top issue—for companies around the world. Regardless of size or type of your business, your organization has loyal customers and third-party stakeholders to whom you are accountable when it comes to keeping confidential data safe within your computing system.

As business becomes increasingly and universally digitally-focused, it has also increasingly become the focal point of cybercriminals who will do anything possible to target vulnerabilities in your system.

While you and your IT team do everything in your power to thwart the efforts of determined cybercriminals, a hacker’s work is never done, and the factors involved have become far more complex than most companies can manage without a consistent cybersecurity framework that speaks a common language.


soc_logo
  • The SOC for Cybersecurity examination offers guidelines on how to create and document your cybersecurity risk management program, filled with controls and objectives to stay on track for prime cybersecurity. The examination also provides standards for public accounting firms to report on such cybersecurity programs and also gives clear guidance for CPAs to provide cybersecurity assurance.

  • The SOC for Cybersecurity examination and report is appropriate and useful for a wide variety of organizations that rely on a critical infrastructure for core business operations.

    Companies in all types of sectors and industries—including universities, healthcare organizations, government agencies and contractors, and transportation companies—are adopting the SOC for Cybersecurity since it provides a comprehensive means of assessing your cybersecurity controls, objectives and effectiveness.

    Provide a broad-based, enhanced reporting of your control system. Greater assurance for your customers. The customer will have the assurance that internal control audits affecting their financial reporting are timely and accurate in order to stay in compliance with company policies and government regulations.

  • There are three core components involved with the SOC for Cybersecurity examination.

    Description Criteria
    The description criteria is information intended for use by management when designing and describing the cybersecurity risk management program in order for CPAs to report on management’s description of how sensitive data is handled.
    Control Criteria
    Organizations may use the Trust Services Criteria (formerly Principles) as control criteria, which is commonly used to evaluate the effectiveness of a company’s cyber security controls. CPAs may also choose to use these criteria to examine and evaluate the effectiveness of the controls.
    Attestation Guide for CPAs
    When it is time to report on the health of your critical infrastructure, it is important to engage an auditor for an objective opinion and attestation. He or she can attest to the effectiveness of controls within your program that are intended to achieve your cybersecurity goals.

  • With the SOC 2 audit, your organization can apply the Trust Service Principles of Security, Availability, Processing Integrity, Confidentiality and Privacy to test the integrity of any vendors’ or third-party business associates’ critical infrastructure.

    Both reports focus on cybersecurity and necessary safeguards, but the SOC 2 primarily focuses on general information security, regardless of the domain in which it is located. SOC for Cybersecurity goes deeper, focusing its protection on electronic information residing in cyberspace.

    The scope of the SOC for Cybersecurity extends beyond existing SOC 2 reporting guidance, using additional controls, including the AICPA’s suite of System and Organization Controls.