About Isaac Clarke (PARTNER | CPA, CISA, CISSP)

Isaac Clarke is a partner at Linford & Co., LLP. He began his career with Ernst & Young in 2003 where he developed his audit expertise over a number of years. Isaac specializes in and has conducted numerous SOC 1 and SOC 2 examinations for a variety of companies—from startups to Fortune 100 companies. Isaac enjoys helping his clients understand and simplify their compliance activities. He is attentive to his clients’ needs and works meticulously to ensure that each examination and report meets professional standards.

CONTACT AUDITOR
ALL ARTICLES BY Isaac Clarke (PARTNER | CPA, CISA, CISSP):
What is an internal auditor?

What Is An Internal Auditor & Why Should You Hire One?

What is an Internal Audit? The Institute of Internal Auditors (IIA) defines internal audit as the “independent, objective assurance, and consulting activity designed to add value and improve an organization’s operations. It helps an organization accomplish its objectives by bringing a systematic, disciplined approach to evaluate and improve the effectiveness of risk management, control, and […]

SOC 2 criteria for monitoring activities

The SOC 2 Criteria for Monitoring Activities – Insights from an Auditor

Having the right controls in place is critical for an organization to protect its systems and safeguard its clients’ data. Identifying, designing, and implementing an appropriate set of controls is quite an accomplishment for most young companies. If you have implemented controls within your organization to maintain security, the next question to ask is: How […]

Performing SOC 1 and SOC 2 audit reports in accordance with International Standards (ISAE 3000 & 3402)

International Standards for SOC 1 & SOC 2: ISAE 3000 & ISAE 3402

The evolution of technology and its increased use has led businesses around the world to become more interconnected and interdependent of one another than ever before. Companies of all sizes can now easily reach and serve organizations around the globe, rather than just their region or country. As services provided by service organizations are increasingly […]

Guide to SOC audit cost

How Much Does A SOC Audit Cost?

There is one question on everyone’s mind when they learn that they need to get a SOC report for one of their clients… How much is this going to cost? Chances are, if you are reading this, then you have the same question. The bottom line is, SOC audit costs vary, but audits typically range […]

What are audit assertions?

What is an Assertion? How Audit Assertions Relate to SOC Reports

The Oxford dictionary defines an assertion as “a confident and forceful statement of fact or belief.” Making an assertion is often used synonymously with stating an opinion or making a claim. While assertions are made in all aspects of life, most people think of a company’s financial statements or the financial statements audit when they think of assertions in an accounting or business setting.

SOC 2 plus HITRUST

SOC 2 + HITRUST: How Your Organization Could Benefit From Both

Cybersecurity is a serious concern for the management and board members of organizations around the world. Consequently, service providers are being faced with increasing scrutiny and pressure to prove that they have taken appropriate measures to protect their systems, the client data that they process or store, and the systems and entities who use or […]