Audit Overview

Comprehensive Audit details you should know

Get A Fixed Fee Quote Today Request a Free Quote

SOC 2 compliance for businesses all throughout North America is becoming a common mandate, and it’s why you need a SOC 2 compliance assessment checklist for understanding all aspects of the AICPA SOC auditing platform.

Many of today’s technology businesses are finding themselves having to perform annual SOC 2 Type 1 and SOC 2 Type 2 assessments – an often-challenging audit that “can” consume considerable time and efforts if not properly planned.  NDNB also offers comprehensive SOC 1 and SOC 2 audits for businesses using Amazon AWS, Microsoft Azure, and Google GCP

Using AWS for Hosting? Here's What You Need to Know about Performing a SOC 2 Audit when Using AWS

SOC 2 Audit Checklist for Businesses – What you need to Know

Ready to begin the SOC 2 auditing process and need a quick primer on what it takes to successfully complete your assessment in an efficient manner, then take note of the following SOC 2 audit checklist for North American businesses, provided by NDNB.

1. Begin with a Scoping & Readiness Assessment:

Performing a SOC 2 audit on time and within budget starts by having a clear understanding as to the major deliverables and milestones related to the assessment. Specifically, before you even think about performing a SOC 2 audit, you’ll need to assess and confirm audit scope, identify gaps and deficiencies within one’s control environment, correct such gaps, assign roles and responsibilities to internal personnel for the audit, and much more. In summary, there’s much to be done before the audit begins, all the more reason for performing a SOC 2 scoping & readiness assessment.

SOC 2 Readiness Assessment Fixed Fees

2. Get Ready to Remediate:

One of the biggest, most challenging, and time-consuming aspects of performing a SOC 2 audit is remediation. It’s often a two-part process; (1) Technical and operational remediation, and (2) documentation remediation. As for the technical/operational aspects, many businesses find they need to re-configure their information systems for any number of issues, such as strengthening passwords, remove insecure services, hardening network devices, and much more.

SOC 1 SSAE 18 and SOC 2 Policy Templates and Information Security Policies

This is generally performed by internal personnel and can take some time. Bottom line – remediation should be high on the list of any SOC 2 compliance assessment checklist as every business always has something to improve upon in terms of internal controls. As for documentation remediation, information security processes and procedures are a big part of regulatory compliance, and most companies simply don’t have up-to-date and relevant InfoSec documents in place. The amount of time needed for authoring security materials can be absolutely exhausting, and it’s why businesses are better off starting with high-quality, well-written, and easy-to-use forms.

3. Undertake Essential Initiatives:

It’s important to note that becoming SOC 2 compliant also requires service organizations to perform a risk assessment, perhaps implement security awareness training – just a few noted examples of major initiatives that businesses will need to embark upon. And it also shows that while documentation in the form of information security processes and procedures is critical for SOC 2 compliance, so are the initiatives we just discussed.

Almost any business in today’s economy should be performing a risk assessment, undertaking security awareness training for employees, having a contingency plan in place in the event of a disaster, and more. When you stop and think about it, such activities for nothing more than best business practices anyway, regardless of regulatory compliance mandates.

SOC 2 Risk Assessment Template

Call and speak with Christopher Nickell, CPA, at 1-800-277-5415, ext. 706, or email him at This email address is being protected from spambots. You need JavaScript enabled to view it. today to learn more about NDNB’s SOC 2 services and solutions. Along with offering SSAE 18 SOC 1 and SOC 2 Type 1 and Type 2 audits,

4. Understand What Auditors are Looking for:

Have you been through a regulatory compliance audit before – if not – here’s what you need to know in terms of audit deliverables and overall audit expectations. First and foremost, auditors are looking for “evidence” – more specifically – information security processes and procedures, signed memos, screenshots from various systems, log reports, and so much more. Hey, there’s a reason why it’s called an audit!

So, what does this mean for service organizations? It means you’ll need to spend time collecting comprehensive audit documents for satisfying the demands being requested by auditors. Be open, honest, and provide all the evidence you can, and for anything you cannot, speak with the auditors and try and come up with a solution. Miscommunication and a misunderstanding often lead to friction between auditors and service organizations, so communicate early on during the audit, and often.

Security Awareness Training for SOC 2 Compliance

SOC 1 vs SOC 2 – What’s the Right Audit to Perform?

One of the most important decisions to make when undergoing annual compliance assessments is determining which of the two (2) main AICPA Service Organization Control (SOC) reports to assess against – SOC 1 SSAE 18 or AT 101 SOC 2? For an ounce of clarity, just remember that SOC 1 SSAE 18 reports are financially driven, while AT 101 SOC 2 reports are geared towards technology service organizations.

More specifically, SOC 1 SSAE 18 reporting include a concept known as “ICFR” – Internal Controls over Financial Reporting – a critical audit element that examines a service organization’s functions that could potentially impact their client’s financials.

SOC 1 vs SOC 2

Are you a Technology Firm? Then SOC 2 is the Correct Audit

In short, if a business is performing critical services (i.e., revenue collection, etc.) and those services impact another businesses’ financial reporting, then SOC 1 SSAE 18 becomes the preferred audit assessment over SOC 2 reporting. Contact Christopher Nickell today at 1-800-277-5415, ext. 705 or email him at This email address is being protected from spambots. You need JavaScript enabled to view it..

SOC 2 is gaining tremendous recognition in the world of regulatory compliance – and for good reason – as the common criteria control framework is an excellent tool for reporting on information security and operational controls within technology-oriented service organizations. While there are still a number of technology firms performing SOC 1 SSAE 18 audits, the vast majority of tech sector businesses are pulling away from the financially driven SOC 1 framework and over to the SOC 2 and SOC 3 reporting options.

NDNB – A Leading Provider of Fixed-Fee SOC Audits

From SOC 1 SSAE 18 audits to SOC 2 and SOC 3 assessments, NDNB has years of experiencing helping service organizations all throughout North America – in becoming compliant quickly, cost-effectively, and comprehensively. Whatever your SOC 2 needs are, from scoping & readiness assessments to documentation writing – and more – turn to the proven and trusted experts at NDNB, North America’s leading provider of regulatory compliance audits. Contact us today to learn more, or email Chris Nickell, CPA at This email address is being protected from spambots. You need JavaScript enabled to view it..

SOC 2 Audit Experts for Businesses – Fixed-Fee Pricing

Get to know the North America’s compliance experts today at NDNB by contacting Christopher Nickell, CPA, at 1-800-277-5415, ext. 706, or emailing him at This email address is being protected from spambots. You need JavaScript enabled to view it. today to learn more our SOC 2 services. We hope you found the SOC 2 compliance assessment checklist helpful!

Since 2006, NDNB has been setting the standard for security & compliance regulations