Armanino Blog
Article

Guide to SOC Reporting (Service Organization Controls) - SOC 1, SOC 2, SOC 3

by Patrick Hall
June 17, 2012

Updated June 22, 2023

What Is an SOC Report?

A Service Organization Controls (SOC) Report is an audit report completed by an independent CPA evaluating the internal controls an organization has in place. Businesses use SOC reports to gauge how effectively an organization safeguards money and data.

Table of Contents

SOC Reports and Risk Management

The significant growth in the business process outsourcing market in the U.S. presents increasing risk for customers. Companies are concerned about their lack of control over all aspects of their business, as outsourcing is now a business imperative for them to compete effectively. To address this risk, there is an increasing need for auditor reporting on internal controls at service organizations.

In 2011, the American Institute of CPAs (AICPA) retired the old “SAS 70” reports. These engagements provided assurance on controls at a service organization under the Statements on Auditing Standards. Originally intended for service organizations that actually processed transactions on behalf of their clients, SAS 70 reports came to be used for assurance on a variety of outsourced services.

As outsourcing and specialization expanded, the AICPA recognized that new standards were needed to address a broader array of outsourced activities. These new types of reports are known as “SOC” reports — service organization control reports. SOC reports are conducted under “Attestation Standards,” which means that they are a type of assurance service that must be conducted by an independent accountant.

Assurance Over Outsourced Services

Almost every company and nonprofit organization outsources some important activities. For example, most companies outsource their payroll processing. Whether intentionally or by default, companies outsourcing payroll are placing some level of confidence in the internal controls of their payroll service providers. Organizations with investment accounts assume that their custodians and investment managers have adequate controls over accounts and assets.

The lack of proper controls can have major real-world consequences. For example, the Bernie Madoff scandal illustrated this to many investors, while the Axium International bankruptcy demonstrated this to entertainment companies using their payroll service. The years since these events have contained a seemingly endless list of high-profile data breaches and provided many more examples of the need for assurance over outsourced services.

SOC Reporting as a Business Differentiator

The need for SOC reporting is increasing, as service organizations and their customers face ever-expanding regulatory demands and growing risk to their business from internal and external threats. Although SOC compliance requires time and resources, it also offers significant business opportunities for service providers to differentiate themselves in their marketplace.

By staying current with new developments in SOC reporting and implementing SOC best practices, companies can manage their SOC compliance efforts effectively. They can then leverage their compliance efforts to demonstrate the trustworthiness of their internal controls to prospective and existing customers — thereby converting risk into opportunity.

Types of SOC Reporting

Many frequently outsourced business services are related to information technology — for example, data processing, cloud computing or record retention. User entities are seeking assurance that their online storage, website and hosted applications are supported by strong controls. To meet the growing need for auditor reporting on service organization internal controls and better reflect the types of services outsourced, SOC standards provide different reporting options depending upon whether a user entity needs assurance on controls related to financial reporting (SOC 1) or controls related to other types of services (SOC 2 and SOC 3).

SOC Reporting Options

  • SOC 1 Report – Financial Controls: This is a report on controls at a service organization relevant to a user entity’s internal control over financial reporting. This report is typically used by the service organization’s customers to satisfy Sarbanes-Oxley compliance requirements. It is performed under the international ISAE 3402 and U.S. SSAE16 attestation standards.

    Companies that rely upon outsourcing to manage part of their financial activities should include a review of the SOC reports of their service providers as part of their own internal controls. If a service provider lacks a SOC report, management should determine what controls are needed internally to compensate for the lack of information on the service provider. Management may determine that implementing those controls is too costly, and search for a service provider that can provide assurance on their controls.

  • SOC 2 Report – Trust Principles and Information Processing: This is a report on controls at a service organization relevant to security, availability, processing integrity, confidentiality and/or privacy. It is typically used by the service organization’s customers to gain comfort over selected operational controls tested at the service organization. This engagement is performed under the AT 101 attestation standard.

    In a SOC 2 engagement, management is able to select the Trust Service Principles defined by the AICPA standards that will be covered by the report. Because of this flexibility, one of the first tasks that management faces is a decision on the applicable trust services principles for the engagement.

    The service organization’s controls must meet all of the criteria established by the AICPA for the applicable trust principles. Accordingly, a second major task will be to organize the controls documented by management against the criteria established for the applicable trust principles. In addition, management must provide assertions related to the trust criteria.

    A service organization may decide to report on compliance with other standards in addition to trust services criteria. If a service organization is required to adhere to a set of third-party compliance requirements, these can be used as a model for reporting in a SOC 2 engagement. Since these engagements are conducted under attestation standards, there is flexibility in their application that allows for broader usage.

  • SOC 3 Report – Levels of Assurance: This is a Trust Services report, which essentially covers the same subject matter as SOC 2 but does not include the same level of detail. This report enables the service organization to publish a seal on their website indicating their compliance. This engagement is performed under the AT 101 attestation standard.

    SOC reports can be issued as either a Type 1 report or Type 2 report. Both Type 1 and Type 2 reports include:

    • Management’s description of the service organization’s system
    • A written assertion by management of the service organization regarding compliance with the trust criteria
    • The service auditor’s report expressing an opinion on management’s assertion

    Type 1 reports include an opinion on the description of management’s controls and whether they are adequate to address the criteria. The service auditor reviews the design of controls but does not test to see that they are operating effectively. The assurance provided to a user entity is limited.

    Type 2 reports include an opinion on the operating effectiveness of controls. It includes a detailed description of the service auditor’s test of the controls and results of the tests. Because of the testing involved, Type 2 engagements are significant undertakings, both for the CPA firm and for management.

Table 1 is useful for comparing the three SOC report types.

Table 1: Comparison of the SOC Reports

REPORT SOC 1 SOC 2 SOC 3
What is it? Report on controls at a service organization relevant to user entities’ internal control over financial reporting Report on controls at a service organization relevant to security, availability, processing integrity, confidentiality and privacy Trust services report for service organizations
Applicable Standard SSAE16 AT101 AT101
Scope Controls relevant to user entities’ financial statements – general IT controls and applicable financial controls Controls related to security, availability, processing integrity, confidentiality or privacy Controls related to security, availability, processing integrity, confidentiality or privacy
Report Distribution Restricted use report Generally a restricted use report General use report (with a public seal)
Report Content Description of service organization’s system
CPA’s opinion on fairness of presentation of the description, suitability of design, and in a type 2 report, the operating effectiveness of controls
Description of service organization’s system
CPA’s opinion on fairness of presentation of the description, suitability of design, and in a type 2 report, the operating effectiveness of controls
An unaudited system description used to delineate the boundaries of the system
CPA’s opinion on whether the entity maintained effective controls over its system
Benefits
  • Provides customers with the necessary detail to support their regulatory requirements
  • Eliminates the expense of responding to multiple user entity and auditor requests
  • Provides a competitive advantage when seeking to attract new customers
  • Use of the report is restricted to the user entity and their auditor
  • Provides customers with the necessary detail to support their regulatory requirements
  • Eliminates the expense of responding to multiple user entity and auditor requests
  • Provides a competitive advantage when seeking to attract new customers
  • Use of the report is restricted to the user entity, their auditor and other entities with knowledge of the system
  • Provides customers with an abbreviated report to support their regulatory requirements
  • Eliminates the expense of responding to multiple user entity and auditor requests
  • Provides a competitive advantage when seeking to attract new customers
  • Report is unrestricted and can enhance marketing efforts

Enhanced SOC 2 Reporting

Service organizations are getting an increasing number of security questionnaires from their customers. In an effort to leverage their SOC 2 compliance efforts, they are working with their auditors to issue enhanced SOC 2 reports, which map controls to an ever-expanding list of industry standards and frameworks. Service organizations can add additional controls for testing that enable them to meet their customers’ compliance requirements and avoid having to address multiple customer security questionnaires on an ad-hoc basis. For example, mapping controls within a SOC 2 report to the payment card industry (PCI) standard may be relevant to customers who operate systems that process or store credit card account information.

SOC for Cybersecurity

For organizations interested in assessing how much they are at risk for a cyberattack, there is a fourth SOC audit. This audit provides a trusted opinion on a set of policies, processes and controls in place to prevent cyberattacks against industry best-practice benchmarks. The main audience includes senior management, boards of directors, analysts, investors and business partners, and anyone else who needs to know about a company’s risk of a cyberattack and how it’s been managed.

Providing Customers with Assurance

Companies that provide outsourced services face frequent demands for SOC reports from their clients and customers. If your company provides business services, consider the following questions to help you determine the appropriate level of SOC reporting for your organization:

  • Do you process transactions for clients that they will need to record in their own financial records? If so, your clients may need the assurance provided by a SOC 1 report.
  • Do you have access to client data that requires confidentiality? If so, your clients may need you to provide assurance on the security, confidentiality or privacy trust principles (SOC 2).
  • Do your clients rely on you for key information processing services? If so, they may need assurance on availability or processing integrity (SOC 3).

COSO and Changes to SOC Reporting

In 2013 the Committee of Sponsoring Organizations of the Treadway Commission (COSO) issued Internal Control — Integrated Framework (COSO 2013), which updated the original framework issued in 1992. Companies use this framework when evaluating their internal controls as part of their financial audit for purposes of complying with the Sarbanes-Oxley Act of 2002 (SOX). The updated framework includes a greater focus on the increased use of and dependence on outsourced service providers. While adoption of COSO 2013 is not mandated for service organizations, many choose to comply with the framework to proactively support their customers’ SOX efforts.

When applying the COSO framework, service organizations describe aspects of their control environment, risk assessment process, information and communication systems, and monitoring of controls that are relevant to the services provided to user organizations. The updated framework is applicable to SOC 1 reports, which focus on internal controls over financial reporting. Table 2 outlines the elements of the 2013 COSO framework, along with the applicable considerations for service organizations.

Table 2: Principles of the 2013 COSO Framework and Considerations for Service Organizations

CONTROL ENVIRONMENT
PRINCIPLE CONSIDERATION
  1. Demonstrates commitment to integrity and ethical values
  2. Exercises oversight responsibility
  3. Establishes structure, authority and responsibility
  4. Demonstrates commitment to competence
  5. Enforces accountability
  • Understand the organization’s reporting structure
  • Understand how accountability is established and enforced
  • Evaluate how the organization sets codes of conduct
  • Assess the organization’s processes for training and retaining staff
RISK ASSESSMENT
PRINCIPLE CONSIDERATION
  1. Specifies suitable objectives
  • Understand management’s risk assessment process
  1. Identifies and analyzes risk
  • Evaluate how the organization defines and measures risk
  • Understand how the organization identifies and mitigates risk
  1. Assesses fraud risk
  • Assess areas susceptible to fraud within the organization’s business
  • Understand the organization’s fraud risk assessment
  • Understand key fraud prevention controls in operation at the organization
  1. Identifies and analyzes significant change
  • Assess and document how significant change in the organization is evaluated to determine the impact on internal controls
CONTROL ACTIVITIES
PRINCIPLE CONSIDERATION
  1. Selects and develops control activities
  • Understand how the risk assessment process integrates with the control development process
  • Assess, review and describe the key control selection process
  1. Selects and develops general controls over technology
  • Document how information is captured and validated in key system generated reports
  • Document linkage between automated controls and supporting general controls over technology
  1. Deploys through policies and procedures
  • Document how information is captured and validated in key system generated reports
  • Document linkage between automated controls and supporting general controls over technology
INFORMATION & COMMUNICATION
PRINCIPLE CONSIDERATION
  1. Uses relevant information
  2. Communicates internally
  • Document how the organization obtains data and ensures data quality
  1. Communicates externally
  • Evaluate the organization’s communication protocols and their linkage with internal controls
MONITORING ACTIVITIES
PRINCIPLE CONSIDERATION
  1. Conducts ongoing and/or separate evaluations
  • Understand how the organization evaluates internal controls on an ongoing basis
  • Determine how the organization defines and communicates deficiencies
  1. Selects and develops general controls over technology
  • Document the role of internal audit and the linkage between their audit plan and the organization’s risk assessment
  • Evaluate the organization’s process for taking corrective actions when deficiencies are identified

2022 SOC 2 Guidance

AICPA made additional changes in 2022 for SOC 2, offering new guidance that helps service organizations provide more clarity in their reporting. Many of these changes focus on privacy and the organization’s IT environment, and related processes. While the SOC 2 auditor examination and report is somewhat different following these changes, service organizations do not need to change their control activities as a result of the new guidance.

Best Practices for Evaluating SOC Reports

As the calendar year end approaches, it's important to start collecting and analyzing SOC reports from each of your organization’s service providers. Since most organizations choose the calendar year as their fiscal year, vendors and their SOC auditors typically plan to complete their SOC audits and deliver the reports close to the end of the year. This helps ensure that the related testing was completed as close to year end as possible, which is important for financial statement and Sarbanes-Oxley (SOX) audits.

When obtaining the SOC reports, remember they are audit reports, not certifications. The report may include red flags, and it's incumbent upon you to read them and determine if there are any matters that negatively impact the service you receive. Be sure to address these considerations when evaluating SOC reports:

  • Scope and coverage of the report. Does the information in the report match the specific service being provided to you?
    • SOC 1, SOC 2, or SOC 3
    • Type I or II report
    • Date Coverage
    • Service / Application Coverage
    • Processing Centers / Data Centers Coverage
    • Cities / Countries of Processing Centers
  • Use of Sub-Service Providers (inclusive or carve-out approach)
    • Check for Control Issues
    • Adverse and/or Qualified Opinion
    • Missing Controls
    • User Control Considerations
    • Testing Exceptions

Based on the timing of the SOC report, there may be a gap in coverage. For example, some major service providers complete their annual SOC reporting in May or June. If your fiscal year end is December, that's a six-month gap in coverage for you.

In these instances, you need to obtain a "Bridge Letter" from the vendor. This is usually a brief document (one or two pages) from the vendor on their letterhead stating the processes and controls covered in the last SOC report have not changed since the report was issued. If there have been changes, those should be noted and described in the letter, including any impacts to your organization.

Since this type of communication is not based on an audit by an independent third-party, it does not provide the same value to the reader. However, most processes and controls are static and don't change from year to year. Therefore, these letters often provide enough assurance and accountability in these situations, and they are typically accepted by most organizations and their auditors.

If you are unfamiliar with this process, check with your internal or external auditor. They should be able to provide guidance, training and templates to use when evaluating SOC reports and Bridge Letters.

How to Prepare for Your SOC Audit

A SOC audit requires careful planning, execution and communication between the service organization and the independent service auditor. Because another company’s auditors will be relying on the SOC report generated, getting it right the first time is very important.

Adhering to best practices for your SOC audit will minimize disruption while ensuring auditors can perform their work effectively and your organization can reap the most value from your SOC reporting. Below are the top five things service organizations can do to make the project efficient, effective and successful for all parties involved.

Set a proper scope

This is crucial to producing an effective SOC report. Service organization management should leverage a risk-based approach for the creation of the SOC report, and this evaluation process should ensure sufficient understanding of how each risk can impact their customers’ operations and financial reporting. In turn, this will help management identify the proper scope and eliminate control objectives and business processes that are not critical to customers.

Identify the correct project/reporting period

Many service organizations will align their SOC report with their own year-end or the calendar year-end, without determining the impact of this decision.

For example, if an organization has a December 31 year-end, they will be starting their year-end close and financial reporting responsibilities shortly after the end of the calendar year. Combine this with holiday vacations, and key staff members may be stretched too thin during this important period.

By evaluating peak times during the year along with customers’ fiscal year-ends, service organizations can determine the most appropriate timing for the SOC reporting period. This evaluation will typically identify alternate, non-peak dates for SOC reporting periods that meet the needs of the service organization and their customers.

Request appropriate lead time from your auditor

Many SOC providers will not request documents until they arrive on site for fieldwork. This means that the service organization’s team will have less time to generate the requested samples and ensure they meet the auditor’s needs. By establishing proper lead times with the auditor, the necessary documentation and evidence can be gathered in advance of the auditor’s arrival. This increases auditor efficiency, minimizes the impact to the service organization and reduces risk and overall cost.

Properly define the control language

Many service organizations make errors when defining the key control activities that are included in their SOC report. The language is either too general or too restrictive, both of which make reliance on the SOC report difficult.

If the control language is too general, customers’ auditors will find it difficult to understand exactly what is being tested and what the results mean. If the language is too restrictive, it will drastically increase the likelihood that the SOC report will include exceptions or even result in a qualified opinion. These exceptions will reduce customers’ ability to rely on the report as they had intended.

By defining key control activities properly, service organizations can ensure that the report will have the necessary level of detail for their customers without increasing the likelihood of testing failures and exceptions.

Establish clear ownership for the project

An SOC report, like any other project, will require effort from the service organization’s various relevant departments. It is imperative that the business assigns a clear owner for the project, to ensure that the team works effectively and efficiently with the SOC auditor. That way, the project will remain on schedule and on budget, and can achieve the desired outcomes for all parties. Lack of ownership and oversight by the business sponsors is often the number one factor in increasing the overall cost of an SOC audit.


Does Your SOC Reporting Help You Stand Out?

Effective SOC reporting can communicate a strong risk management posture that distinguishes your organization from competitors with less robust controls. Find out how Armanino’s SOC Audit services can help you get the most value from your investment in SOC compliance and enhance your profile as a trusted service provider.

Stay In Touch

Sign up to stay up-to-date with the latest accounting regulations, best practices, industry news and technology insights to run your business.

Author
Resources
Related News & Insights
Fireside Chat: Access to Top-Tier Talent Through Outsourcing
Webinar
The Crucial Role of Internal Communications in Driving Engagement

April 30, 2024 | 10:00 AM - 11:00 AM PT
5 Signs Your Business Has Outgrown its Legacy Accounting System
Webinar
Don't Let Your Legacy System Limit Your Potential

April 24, 2024 | 10:00 AM - 10:45 AM PT
Transform Your Healthcare Operations With Technology & AI
Webinar
Learn How to Maximize Operational Efficiency

April 17, 2024 | 10:00 AM - 11:00 AM PT