Jamf Blog
October 21, 2021 by Adam Markowitz

Drata SOC 2 + Jamf Pro: Automating SOC 2 and ISO 27001 Compliance

Drata co-founder and CEO Adam Markowitz, on the ins and outs of a SOC 2 audit and identifying a valuable security and compliance platform.

With a near-constant stream of news about high-profile cybersecurity attacks and data breaches, protecting customer data is a growing priority for businesses across industries and geographies. And while there is no “one size fits all” security program, there are industry standards and data security frameworks based on commonly accepted best practices that can help companies double down on this commitment to data protection. One of the most popular is known as SOC 2, a framework developed by the American Institute of Certified Public Accountants (AICPA).

A SOC 2 attestation report assesses how well your organization designed and implemented controls around processing and storing customer data based on the five Trust Services Principles, which are classified into the following categories:

  • Security
  • Availability
  • Processing Integrity
  • Confidentiality
  • Privacy

In assessing a number of controls across an organization, CPAs can effectively audit a company’s security program and determine whether or not the business fulfills the necessary criteria. Increasingly accepted as the security and compliance gold standard, clean SOC 2 compliance reports are no longer just a “nice to have''. Both startups and large corporations alike are now often required by their customers to achieve SOC 2 compliance to prove they have well-operating controls in place that not only establish but work towards maintaining a strong security posture.

Business Value

A clean SOC 2 attestation report affirms the design and operating effectiveness of the controls you’ve implemented to meet the Trust Services Criteria within any of the five categories. The SOC 2 report is an independent, third-party validation that your organization is doing what it should when it comes to data security.

Preparing for an Audit

Setting up your security program ahead of an audit can be a colossal task, and the task only increases as your company grows in size. Heavy documentation is required for a smooth audit, and you’ll need to provide evidence that every control put in place is consistently followed (operating effectively) across the organization. At surface level this may seem like an easy task, but in reality, organizing and collecting documentation and control evidence across every department and asset can take hundreds of hours — especially if you’re handling most of the process manually. Depending on the current state of the organization’s security posture, this may also require for new and/or modified policies and controls to be created and implemented prior to the audit.

Security & Compliance Automation

Businesses often delay meeting their compliance needs due to the historically manual nature of the process. Organizing folders full of screenshots as proof of compliance alongside hundreds of hours spent by employees across the organization ensuring security processes are documented properly, well, it’s no wonder meeting SOC 2 has typically been viewed with a lack of enthusiasm. Tapping into a security and compliance automation tool can significantly streamline the process and expedite the path to a successful audit. Thankfully, there are now a number of solutions on the market.

When evaluating platforms, it’s important to consider:

  • Level of automation: How much of the SOC 2 journey does the platform automate and ease the manual burden? Can the platform provide you with templates for policies you need to create? Is it simple to add new employees, send them automated reminders and track new devices?
  • Integrations: Does the tool effectively plug into your tech stack to ensure you’re meeting compliance criteria across the board? Are you able to easily add new integrations over time so that the platform evolves with you as the business grows? What is the platform’s flexibility and configuarabilty?
  • Continuous control monitoring: Can the tool catch blind spots in your security program? Will the system automatically monitor your compliance over time and alert you when gaps in your compliance posture form?
  • Security: What measures are taken to ensure data protection and integrity internally and externally? Have they used their own technology to achieve compliance? What level of customer data access does the platform require?
  • Customer Support: What does response time and availability look like when clarity or assistance is needed? How much support is embedded within the platform itself? How knowledgeable are your support personnel with compliance frameworks to help guide you through this process?
  • Auditor Support: What measures are taken to ensure that auditors are trained on the platform and have comfort over the completeness and accuracy of the data generated from the platform? Do they have their own SOC 2 report covering Processing Integrity to demonstrate that the continuous control monitoring is functioning as intended?

Rather than concentrating your team’s focus on tedious tasks such as manipulating spreadsheets and pivot tables or organizing screenshots, automation software can take on the “boring part” of evidence collection, risk management and control mapping to visualize your security posture within real-time dashboards and shareable reports. Saving time on the SOC 2 journey also means saving money — companies can focus on business-critical projects and product roadmap instead of the headache of manual compliance tracking.

Drata + Jamf

Implementing a process for Apple device management is also key to maintaining SOC 2 compliance, especially in the era of hybrid and remote work environments. Considering the number of employees across various departments and risk of exposure to private data, internal threats are just as likely (if not more so) as external ones. Most company data leaks can be attributed to internal sources with access to confidential documents and passwords. These leaks can take place at any time of an employee’s involvement with the company, from any device and from anywhere. With Jamf Pro integrated into Drata’s compliance automation software, businesses can seamlessly manage their mobile assets and ensure a smooth and compliant onboarding and offboarding process for employees.

Integrating Drata and Jamf allows users to continuously manage their mobile assets and ensure continuous SOC 2 compliance.

To learn more about Drata, visit the listing on the Jamf Marketplace.

Adam Markowitz
Drata
Co-Founder and CEO of Drata, an advanced automation platform designed for continuous SOC 2 and ISO 27001 compliance. Prior to Drata, Adam was the founder and CEO of Portfolium, an academic portfolio network for students and alumni to visually showcase their work and projects directly to employers, faculty, and fellow students/alumni. Portfolium was acquired by Instructure (NYSE:INST) in 2019. Adam earned a B.S. in Structural Engineering from UC San Diego and M.S. in Astronautical Engineering from the University of Southern California.
Subscribe to the Jamf Blog

Have market trends, Apple updates and Jamf news delivered directly to your inbox.

To learn more about how we collect, use, disclose, transfer, and store your information, please visit our Privacy Policy.