SOC 2 is a marketing and sales tool that allows you to put a rubber stamp on your website. SOC 2 implies nothing about security. Done correctly, there can be value in it for you. But please don't mistake having a SOC 2 badge for being secure.
At completion you will have:
Company | Total Cost (per year) | Automation Platform Cost | Also Performs Audit | Additional Audit Cost | Total integrations | Note |
---|---|---|---|---|---|---|
Akitra | ||||||
A-LIGN (A-SCEND) | ~ €26.8k | €5.8k | + €21k | Very unresponsive (multiple months with no response) | ||
anecdotes | $50k + Audit | $50k | ||||
AWS Audit Manager | Usage Based + $8k Audit | USAGE | ||||
Drata | $15k + Audit | $15k | 100+ | Forward focused on being agile. | ||
Probo | Infra + $8k Audit | INFRA | Contracted Partners | + $8k | ||
RealCISO | ~ $30k | $6k | Contracted Partners | + $24k | 10 | Only works with Bonadio CPA. |
risk3sixty | ||||||
Scrut | ||||||
Scytale | ||||||
Secureframe | ~ $14k | $7.5k | + $6.5k | 100+ | Provides an in house audit or works with third party auditors. Includes automated answers to vendor questionnaires. | |
Sprinto | ~ $9k | $7k | Contracted Partners | + $2k+ | 200+ | Aggressive Marketing |
Thoropass (Laika) | ~ $12k | $7k | + $5k | Audit only done in house. | ||
TrustCloud (Kintent) | Free + $8k Audit | Free | 10 | Improving UX. | ||
Trustero | 10 | Can be difficult to work with. | ||||
Tugboat (onetrust) | Verify limited platform | |||||
Vanta | ~ $25k | $15k | Contracted Partners | + $10k | 1000+ | Has list of Audit Partners, and always charges a fixed price. However generally considered expensive. |
Company | Total Cost (per year) | Automation Platform (included in price) | Note | |
---|---|---|---|---|
Prescient Assurance | $8k | Works with TrustCloud. | ||
Thoropass (Laika) | $12k | Includes the cost of an automation platform. |
Company | Total Cost (per test) | Supported Testing Methodologies | Infrastructure Pen Tests | Application Pen Tests | Note |
---|---|---|---|---|---|
Atredis | |||||
Bishop Fox | |||||
BSK Security | $4.5k+ |
| |||
Cobalt | ~$15k | OWASP ASVS OSSTMM |
| ||
Cure53 | Technically savvy and responsive. | ||||
Doyensec | Retests are additional cost. | ||||
Foothold Security | €5k ~ €8k |
| |||
GlitchSecure | $10k | Free retests within 12 months | |||
IncludeSec | $10k+ | Free retests within 12 months | |||
IOActive | |||||
Kobalt | $32.5k | Retests cost 20% of total spend | |||
Leviathan Security Group | > $10k | ||||
NCC Group | |||||
NetSPI | |||||
Network Intelligence | |||||
Optiv | |||||
Praetorian | |||||
Rapid7 |
| ||||
Rhino Security Labs | Technically excellent, thorough | ||||
SysLogic |
| ||||
Trail of Bits | Expert Training Courses, R&D | ||||
White Oak Security | ~$20k |
Earning a SOC 2 requires a Company to undergo a third-party examination by a Certified Public Accountant (CPA). The CPA is required to follow a set of AICPA standards to perform the audit and issue the report. Most companies follow a logical process to earning their SOC 2:
Describe what services the service organization provides as it relates to the system in scope.
This section lets the reader know what commitments and system requirements the service organization is making, and which documents the reader can find these commitments in (e.g. MSA, SLAs, Privacy Policy, etc.). This helps give the reader context as to what trust services categories are in-scope and why.
The components described here include the infrastructure, software, people, procedures, and data that support and make up the system. For many Cloud Service Providers (CSP), the infrastructure section will include their hosting provider (such as Amazon Web Services). The software section should list the software and applications that support delivering the service in scope. The people section should include an overview of the departments or key personnel that support the system and what they do. Procedures should state what procedures are and their purpose. Data should discuss what the data is that the system processes (what is your customer data), as well as any other data that directly supports the system.
Describe any security incidents that rose to the level where your company failed to either meet criteria, your commitments to customers, or your system requirements.
Describe the criteria that are in-scope so that the reader understands the criteria the service organization is being measured against. The service organization will also discuss in detail the control environment and describe the controls that support it. This is a narrative section that is essentially a lighter version of the information security policy.
CUECs are the controls that the service organization's customers need to have in place in order for the system and control environment to be complete and achieve its objectives. For example, maybe the customers need to have their own logical access controls in place so that only authorized users access the service, otherwise, unauthorized access may cause you to fail to meet your security commitments.
The service organization will discuss the subservice organizations that support the system and control environment. Subservice organizations are vendors that you cannot meet your criteria, commitments, or system requirements without. For most CSPs, that is going to be the cloud hosting provider (AWS, GCP, Azure, etc.)
Buying Security
A fantastic guide synthesized from almost two hundred resources, as well as a survey of over a hundred security professionals.
Breaks down the types of security consulting, motivations behinds assessments, potential vendors, as well as how to scope and prepare for your assessment.
NPSA UK Secure Innovation
Competition to succeed in emerging technology can be intense. This guidance outlines cost-effective measures that you can take from day one to better protect your ideas, reputation and future success.
This can even become the basis of your SOC 2. These are real threats, which suggest threat models which could apply. If they do apply, it can really help to target policies to deal with specifically these.
Tailscale's public SOC 2 Policies on GitHub
Tailscale has several security policies in place to properly identify, respond to, and mitigate potential security risks. All employees, vendors and contractors working with Tailscale must follow these policies in order to best protect Tailscale's and its customers' data.
They've published these publicly for transparency, so that you can see where they are in terms of security maturity.
Standup-alone polices or integrated policy builder
A set of foundational but comprehensive policies, standards and procedures designed for cloud-native technology organizations. The policy package covers the requirements and controls for most compliance frameworks and best practices, in a lightweight approach.
They can be used as stand-alone documents. But the structure is designed to be best suited for use with the jupiter-policy-builder CLI and the policies app on the JupiterOne platform.
List of the minimal controls
Minimum Viable Secure Product is a minimalistic security checklist for B2B software and business process outsourcing suppliers.
They recommend that all companies building B2B software or otherwise handling sensitive information under its broadest definition implement at least the following controls, and are strongly encouraged to go well beyond them in their security programs.
US DNC Security Checklist
They strongly recommend anyone who works in politics, campaigns, or really anyone who has a device or an account on the internet, take these steps to secure them.
A guide that is broken down into easy to follow steps for personal security. While it is directed at those in a specific industry there is really good starter advice here, that can get you far. (Don't listen to the advice about LastPass though, the approved list of Password Managers should be BitWarden, 1Password, Chrome Password Manager, and Apple Keychain.)
User Management and Access Control
Quick start complete application security, by adding Authress to your stack.
Authress is the only complete authentication solution for B2B, so it helps gets your application security most of the way towards compliance. If you're looking for an alternative list of solutions, the Auth Situation Report contains many more.
AWS Break Glass emergency role configuration
It is recommended to restrict access to the AWS account that hosts your production environment. In these cases it may be necessary to provision a user or role with elevated permissions to be used only in emergency cases.
This type of role is typically called a "Break Glass Role" and is usually used in On Call situations or other circumstances when quick mitigating action is needed.
Open source documentation & guide
Prowler is an Open Source security tool to perform AWS, GCP and Azure security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness.
It contains support for hundreds of controls covering CIS, NIST 800, NIST CSF, CISA, RBI, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, and many more.
Open Source PenTesting Platform
The NodeZeroTM platform empowers your organization to reduce your security risk by autonomously finding exploitable weaknesses in your network, giving you detailed guidance about how to prioritize and fix them, and helping you immediately verify that your fixes are effective.
All you need to know before adding auth to your project
If you’re someone who builds software, no matter if you’re on the backend or frontend or even on the product side, sooner or later you have to concern yourself with securing the thing. Or you realize that data privacy laws are very real and you must have a strategy for user data sharing. So you want to implement some sort of authentication. More likely, you’re looking for a solution, open-source or otherwise, that will solve this problem for you. And here comes confusion. This report has some of the answers.