top of page
  • Writer's pictureOlga Bavrina

Are You SOC2 Certified? You’d Better Be 🛡

Why is some data called sensitive?


Nowadays, most online services handle only de-anonymized data. To prevent scams, fraud, and data discrepancies, numerous KYC technologies, powerful enough to crack deep fakes, act as gatekeepers. This ensures that only legitimate customers can access the services.


This approach often results in services storing confidential customer data. This may include personally identifiable information (PII) such as names, addresses, social security numbers, financial information, health records, and other sensitive details. Additionally, it may encompass organizational data, which includes trade secrets, intellectual property, proprietary business information, and more.

Sensitive data is named as such because its exposure to third parties could cause harm to individuals or organizations. Customers will definitely be impacted if such data is compromised.


Protecting Sensitive Data


Sensitive data is worth protecting, and many regulations like GDPR, FCRA, CCPA, HIPAA, etc., echo this sentiment. However, these regulations do not specify exactly what companies must do to comply, presenting a significant challenge.


A strategic, process-oriented approach is often more effective than situational, reactive measures. This philosophy underpins the development of customer data frameworks.

The two most widely used data security frameworks are ISO27001 and SOC2.

ISO27001 is a comprehensive standard recognized by many regulations, such as DFARS, FINRA, and GDPR, and is often a prerequisite for certification in certain cases, such as HITRUST.


While ISO27001 compliance may seem mandatory depending on the industry and applicable regulations, SOC2 compliance is generally less resource-intensive and yet remains a robust and well-recognized information security framework, particularly suitable for service providers—like those in cloud computing, SaaS, data centres, and IT outsourcing—who store customer data.


Risk of Non-compliance


The link between state regulations and security standards or frameworks is not always clear. While a law may mention or refer to a certain standard as recognized or recommended, legally, it is not the only way to comply with the law.

Laws provide technology-agnostic objectives, such as "You are to protect customer data if you want to legally run an insurtech company," to prevent them from becoming outdated quickly. The goal of these regulations is to protect honest taxpayers from any harmful and fraudulent actions, irrespective of specific business features.

This creates an unclear gap that can lead to philosophies like "as long as I am GDPR-compliant, the means are not important." Consequently, a company might not feel compelled to implement ISO27001 or SOC2.

The first risks are reputational and presentational. Strategic partners might seek competitors if a company is not certified with a well-recognized compliance framework or standard. A government can refuse to provide or revoke a license, potentially causing customers to lose trust in the company.

However, the bigger risk arises if customer data actually leaks or is misused. Fraudsters often use cutting-edge technology and operate without legal constraints, so there’s no guarantee that such incidents could never occur.

InfoSecurity Certified Companies are less likely to be targeted by fraud attacks. However, those who are non-certified are likely to face substantial non-compliance fines and other legal penalties, which could result in irreparable damage.


Building and Refining the SOC2 Compliance Program


SOC2 is a framework for evaluating and ensuring the effectiveness of an organization's information security policies and practices related to security, availability, processing integrity, confidentiality, and privacy of customer data through independent audits.

In a nutshell, SOC2 compliance means that a company must establish and maintain a SOC2 Program and demonstrate to an authorized auditor that this program is comprehensive and robust.


Building a program from scratch or refining existing infrastructure and procedures is a substantial workload, requiring expertise. Often, companies see this as a roadblock and choose to delegate it entirely to a consultant or an outsourcing company.


The irony is that companies can benefit greatly from delving into the program and adhering to it closely. It is often viewed as a roadblock primarily because it requires extensive paperwork. Secondly, as a risk-preventing activity, it is challenging to measure its ROI compared to revenue-generating activities.


PartnerAlly Compliance Assistant


Our compliance assistant solution is designed to alleviate the paperwork burden from the organization and help focus on the implementation of the program.


The Compliance Assessment component identifies existing compliance gaps. Gap Management then provides a clear, prioritized roadmap for the development of the compliance program. The Policy Generator helps in creating the necessary policies based on templates.


Learn more about PartnerAlly Compliance Management System





2 views0 comments
bottom of page