IT Audit & Compliance Blog

The Linford & Company Blog is written by our very own auditors, who are experts in IT audits, information security, and compliance topics. Their auditing experience encompasses a broad spectrum of industries and organizations, and their specialized expertise can help your company or organization make the right decision for your auditing needs. Our specific areas of focus in our IT Audit & Compliance Blog include SOC 1 Audits, SOC 2 Audits, HIPAA Audits, HITRUST Certification, and FedRAMP Assessments, NIST & CMMC, and Penetration Testing.

Security & Privacy: You Can’t Have Privacy Without Security

Security & Privacy: You Can’t Have Privacy Without Security

In today’s world, great importance and attention are placed on personal privacy and, importantly, privacy over an individual’s personal information and data. The highly electronically connected world and easy availability of information on the internet and through information sharing between organizations raise the concern as to how individuals’ personal information and data are protected. There […]

Understanding the entity & its environment for SOC 2

Understanding the Entity & Its Environment: Why It’s Important For SOC 2

Ever wonder what an auditor means when they say they’d like to get to know your entity and its control environment? Through this blog, we walk through why this topic is important to an auditor, what the procedures are to understand the entity and its environment, and how this information is used in compiling a […]

Inclusive audits for SOC 1 & SOC 2 reports

Inclusive Audit Method: How Does This Method Change a SOC 1 or SOC 2 Report?

When preparing for a SOC report (SOC 1 or SOC 2) examination, when the inclusive method is decided upon to represent the subservice providers, there are impacts to the report that a service provider and service auditor must be aware of. There are multiple changes that are required to be made to the standard AICPA […]

SOC 2 Reports: Inherent risk vs. control risk

Inherent Risk vs Control Risk: Audit Risk for SOC 2 Reports

What is inherent risk and control risk and how do they relate to a SOC 2 audit? Inherent risk occurs due to the nature of the service provided and operation of the Company without consideration of any controls in place. Control risk is present as a result of the internal controls in place at the […]

What is the NIST CSF - Mapping it to SOC 2

What is the NIST Cybersecurity Framework & How Does SOC 2 Map to It?

NIST 800-53, ISO/IEC 27001:2022, PCI, HITRUST, HIPAA, SOC 1, SOC 2, GDPR, CCPA…who needs another compliance framework? It’s an acronym soup, and who can keep them all straight anyway? I’m here to make the case that you may just have room for one more – the NIST Cybersecurity Framework (CSF), particularly if you’re seeking SOC […]

HITRUST vs. SOC 2 audits

Navigating Compliance Frameworks: SOC 2 vs. HITRUST

Over the past few years, it seems like there is a new compliance framework that companies are required to follow every year. And many companies are trying to understand which one applies, how many they are required to obtain, and how much it is going to cost. This blog will discuss two frameworks: SOC 2 […]

Vulnerability Assessment vs Penetration Testing for SOC 2 Audits

Vulnerability Assessment vs Penetration Testing for SOC 2 Audits

As a security practitioner and auditor, questions regarding the differences between vulnerability assessments and penetration testing come up often. Even though seasoned security professionals may already know the answer to a question like this, there are a number of non-security professionals who may need help understanding the differences, the benefits, and the costs. While larger […]

Penetration testing and SOC 2 reports

External Penetration Testing & SOC 2 Reports: How Are They Related?

When discussing if a company has implemented the necessary controls to meet the AICPA Trust Services Criteria for a SOC 2 engagement, one of the questions that often comes up is if an external penetration test is required. To aid in the discussion, this article will focus on the makeup of an external penetration test […]

Performing SOC 1 and SOC 2 audit reports in accordance with International Standards (ISAE 3000 & 3402)

International Standards for SOC 1 & SOC 2: ISAE 3000 & ISAE 3402

The evolution of technology and its increased use has led businesses around the world to become more interconnected and interdependent of one another than ever before. Companies of all sizes can now easily reach and serve organizations around the globe, rather than just their region or country. As services provided by service organizations are increasingly […]