g2-tracking

SOC Trust Services Criteria

What are SOC Trust Services Criteria?

The SOC (Service Organization Control) Trust Services Criteria is a set of standards established by the AICPA (American Institute of Certified Public Accountants) for service organizations. These criteria are designed to provide assurance that a service organization has implemented proper internal controls over its operations. 

The Trust Services Criteria defines the principles by which a service provider manages customer data. The purpose of these criteria is to help ensure that the services provided by the service organization meet customer requirements and provide reasonable assurance regarding the security, availability, processing integrity, confidentiality, and privacy of customer information. 

SOC 2 reports can also be classified into two types: Type I refers to the vendor’s system and its suitability with respect to the Trust Services Criteria at a point in time, and Type II reports on the system’s operational effectiveness and efficiency over a period of time.

An external auditor must review multiple elements under each of the five criteria when performing a SOC 2 audit.

The SOC Trust Services Criteria consists of five trust principles

  • Security
  • Availability
  • Processing Integrity
  • Confidentiality
  • Privacy. 

Each principle includes specific objectives that must be met in order for an organization to achieve compliance with the standard.

What are the 5 trust principles of SOC 2? 

1. Security: 

This criterion assesses the security of the system, including its ability to protect data from unauthorized access and malicious attacks. It also evaluates how well a system is protected against internal breaches or external threats.

2. Availability: 

This criterion measures the availability of services in terms of uptime and performance consistency. It looks at whether the system can be reliably accessed during peak times and if it has sufficient resources to meet user demands when needed.

3. Processing Integrity: 

This criterion examines how accurately data is processed by the system, taking into account factors such as accuracy, completeness, and timeliness of transactions or activities being performed within the application or service environment. 

4. Confidentiality: 

This criterion focuses on protecting information that should remain private from unauthorized disclosure or use through encryption technologies, authentication methods, authorization systems etc. 

This ensures only those with proper permission have access to sensitive information stored in a computerized form within an organization’s networks/systems/applications/services, etc. 

5. Privacy: 

This criterion evaluates how well an organization’s policies and procedures protect the personal information of individuals from unauthorized access, use, or disclosure. It also looks at how data is collected, stored and managed to ensure that it remains secure.

What do the Trust Services Criteria apply to? 

All of these criteria are interrelated and must be taken into consideration when undergoing a SOC 2 Type II audit. The Trust Service Criteria apply to the following system components during a SOC 2 audit: 

  • Infrastructure: The physical structures, information technology, and other hardware, including computers, equipment, mobile devices, and telecommunications.
  • Software: Programs that support application programs, such as operating systems, middleware, and utilities. 
  • People: Individuals involved in the governance, operation, and use of a system, such as developers, operators, entity users, vendors, and managers.
  • Procedures: Automated and manual.
  • Data: A system’s output, files, databases, tables, and transaction streams.

Why do you need it?

Trust Services Criteria are important for organizations seeking to demonstrate their commitment to customer security and privacy. The five criteria—security, availability, processing integrity, confidentiality, and privacy—help organizations prove the effectiveness of their internal processes and safeguards, and provide assurance to customers that their data is protected.

Organizations can gain significant benefits by meeting Trust Services Criteria. Adherence to these criteria can help organizations demonstrate compliance with industry standards, such as SOC 2 Type II audits, as well as attract new customers who have an assurance that their data is secure. 

Additionally, meeting the criteria can also help organizations build trust within the community and maintain a positive reputation. By properly implementing the Trust Services Criteria, organizations can ensure that their customers are provided with the highest level of security and privacy.

Final thoughts

The SOC 2 report is not a one-size-fits-all report. In the end, it is critical that your SOC 2 report accurately reflects your control environment in order to comply with the SOC 2 criteria and meet your customers and partners expectations. Choosing only the criteria that applies to your organization can be just as efficient as selecting them all. 

Not sure which Trust Services are best for you? Would you like help understanding which Trust Services Criteria to include in your SOC 2 report? 

Scytale can answer any questions you have about your security and compliance needs, and guide you through the selection process.