top of page

55 Degrees is now SOC 2 Compliant



What is SOC 2, and why is it important?


SOC 2, or Service Organization Controls 2, is a framework governed by the American Institute of Certified Public Accountants (AICPA). With a SOC 2 audit, an independent service auditor will review an organization’s policies, procedures, and evidence to determine if their controls are designed and operating effectively. A SOC 2 report communicates a company’s commitment to data security and the protection of customer information.  


Improving your security posture 

SOC 2 compliance exemplifies an organization’s commitment to customer trust and is a major milestone toward improving their overall security posture. With increasing cybersecurity threats and data breaches, it is paramount that organizations prioritize information security and the protection of their systems and data. By undergoing a SOC 2 audit, our controls and processes were validated by a third party who attests to the functioning of the controls relevant to our application. 


Why we pursued SOC 2 now?


At 55 Degrees, two of our company values are "Make things better" and "Put people first." An important part of living up to those values is our commitment to data privacy and security throughout all aspects of our organization. From recruiting and training to onboarding new tools to delivering new products and features, we don’t take a single step without ensuring we’ve taken all reasonable steps to protect your data and your privacy.


SOC 2 compliance is integral in proving to customers, stakeholders, and interested parties that our organization lives up to those values and has effectively implemented security controls. At our company’s stage, we realized that it was an ideal time to pursue this as it is important to protect data and mitigate potential security risks early and on an ongoing basis. 


55 Degrees’ journey to SOC 2 compliance


Compliance Partners  

Without the right compliance partners to guide us on our journey, the task would have seemed insurmountable. There were some key partners involved in our SOC 2 compliance journey.


We partnered with Vanta to help us automate the collection of our audit evidence and monitor our continued compliance. Vanta provides us with the strongest security foundation to protect our customer data.


Our audit firm, Advantage Partners, was extremely helpful in creating a seamless audit experience. With their guidance and support, we were able to achieve SOC 2 compliance in a swift, efficient manner. 


Process 

While SOC 2 can be a big undertaking, our compliance partners streamlined the process. We leveraged Vanta to integrate our key systems and guide us in quickly implementing policies and procedures to become audit-ready. Vanta gave us the direction we needed to pursue our compliance journey in a much shorter timeline than we would have had without them. 


Advantage Partners then confirmed our audit readiness, and we kicked off our Type II audit. Advantage evaluated the controls we have in place for the audit and opined on their state. In a matter of weeks, after our audit window ended, Advantage Partners drafted and issued our report. 


Timeline 

One key takeaway is understanding that improving our security posture and achieving compliance is a monumental task. This can be made easier with the right compliance partners, but it will take dedicated focus and time from your organization. The readiness period can take the most time, but we were able to make compliance a priority to get audit-ready in just a couple of months. 


We also found it important to review the audit timeline with Advantage Partners, set an ideal audit date, and work backward to be ready in time. We started with the required 3-month audit window. However, now that controls are implemented, we plan to exhibit our focus and priority on security by maintaining audit readiness at all times so that subsequent SOC 2 audits will be even more seamless and cover longer audit periods. 


Lessons we learned 


Start the process early. 

  • It is easier to implement policies earlier rather than later, and doing so as early as possible helps you build a more secure organization from the start.

  • Building secure procedures and infrastructure are key components of a successful security program.


Focus on improving security posture, not checking boxes.

  • Compliance is not one size fits all. Ensure you are spending time understanding the frameworks you’re working towards so you can know how to best comply for your organization.

  • Your entire organization will be involved in improving security and adhering to procedures. Help them to understand how they impact your ability to stay compliant!

  • Security is a continuous project that should be prioritized in an organization. Don’t snooze your alerts - aim to stay at 100% readiness in Vanta all the time!


The right partners and tools are key. 

  • Finding a compliance management tool like Vanta to guide you through the process makes it so much easier to know what to do and to do it quickly. Not only does it make it easier to get started, but it makes it (nearly) painless to maintain your audit readiness!

  • For us, leveling up our licenses in tools like Snyk Enterprise has really taken the pain out of managing certain aspects of our compliance and providing the necessary proof. 

  • Finally, partnering with an audit firm dedicated to your success makes the process much less scary! Make sure you find a firm that you feel comfortable with and that is comfortable in your compliance management system.


 


You can read more about our trust stance at https://55degrees.se/trust. If you would like to request access to our SOC 2 report or see information about the controls currently in place and other publicly available documents, you can visit our Vanta Trust Center at https://trust.55degrees.se. If you have any other questions, please contact us!



101 views0 comments

Blog Post

bottom of page