RSI Security

What are the AICPA Trust Services Criteria?

Network Vulnerability Assessments for Mid-market Businesses

Organizations that provide software and other services to businesses and individuals must ensure that all data entrusted to them by customers is secure. To that effect, the American Institute of Certified Public Accountants (AICPA) has developed its System and Organization Controls (SOC) audits to measure a company’s trustworthiness, per the Trust Services Criteria (TSC). Read on to learn the AICPA trust services criteria for SOC compliance.

 

What Are the AICPA Trust Services Principles for SOC Audits?

The TSC comprises criteria for measuring the effectiveness of controls related to cybersecurity, along with their active implementation. They are based upon five trust services principles (TSP), also referred to as categories. The AICPA TSP 100 principles and criteria are organized under:

Note that this order reflects the categories’ sequencing in the criteria section of the TSC document; elsewhere, like in the full title, the positions of processing integrity and confidentiality are flipped.

 

Request a Free Consultation

 

Security: AICPA Trust Services Criteria Common to All Categories

The Security principle is primarily concerned with minimizing all possibilities for unauthorized access, disclosure, or use of information or systems. In particular, it safeguards against these threats to the extent that they could compromise the organization’s objectives, along with the stated objectives across all other TSC principles (availability, processing integrity, etc.).

The first category of criteria in the TSC framework is unique in that its corresponding criteria apply to all other categories. Conversely, it is the only category to which only these Security criteria apply. They are labeled common criteria (CC Series), and there are nine of them. The nine CC Series criteria then break down into several sub-criteria, detailed below.

The other unique factor about Security or CC criteria is that they correspond to principles from the primary source text for the TSC framework: the COSO framework. This guide, published in 2013 by the Committee of Sponsoring Organizations of the Treadway Commission, comprises 17 Principles that inform all TSC Security criteria. The first five CC series correspond directly to COSO principles, whereas the last four build upon one principle in particular.

AICPA Common Criteria Corresponding Directly to the COSO Principles

The first five CC series are directly derived from COSO principles, with slight changes in order; the first series, CC1, governs top-level managerial oversight of the entire Control Environment:

The CC2 series governs controls pertaining to Communications and Information security:

The CC3 series governs controls pertaining to regular and special case Risk Assessment:

The CC4 series governs controls pertaining to broader, system-wide Monitoring Activities:

The CC5 series governs controls pertaining to generalized Control Activities and procedures:

Collectively, these common criteria cover all elements of the COSO framework, with targeted points of focus designed to bridge beyond baseline COSO principles into updated protections.

 

AICPA Common Criteria—Expanding the Scope of COSO Principle 12 

The final four common criteria expand on COSO principle 12, adding in security assurances deemed critical for service organizations, such as CC6’s Logical and Physical Access Controls:

The CC7 series governs controls pertaining to overall System Operations management:

The CC8 series governs controls pertaining to Change Management and monitoring systems:

The CC9 series governs controls pertaining to Risk Mitigation and holistic risk management:

Taken together, the nine CC series criteria cover all security-relevant concerns pertinent to (and accounting for) all other TSC principles. Thus, it is the most robust, critical set of AICPA TSC criteria.

 

Availability: Supplemental AICPA Trust Services Criteria

The Availability principle is primarily concerned with uptime, ensuring that all systems and information are readily accessible to stakeholders per defined objectives. Its criteria include:

These criteria are closely linked to the PI series, or Processing Integrity criteria (see below). And, as noted above, all CC series criteria also apply to Availability criteria and controls.

 

Confidentiality: Supplemental AICPA Trust Services Criteria

The Confidentiality principle is primarily concerned with controls for protecting information formally classified as confidential or carrying another similarly protected status. Its criteria include:

These criteria are closely linked to the P series, or Privacy criteria (see below). When personal information is classified, both C and P series criteria may apply to controls that protect the data.

 

Processing Integrity: Supplemental AICPA Trust Services Criteria

The Processing Integrity principle is primarily concerned with delivering functions and services to the fullest capacity, specifically meeting or exceeding defined objectives. Its criteria include:

These criteria may be seen as a continuation of the A series, as services need to be available and functioning at full capacity. Therefore, companies may assess A and PI series criteria simultaneously.

 

Privacy: Supplemental AICPA Trust Services Criteria

Finally, the Privacy principle is exclusively concerned with protecting personal or personally identifiable information, irrespective of any applicable protected status. Its criteria include:

Again, these criteria may be applied alongside those in the C series for any information that is both personal (or personally identifiable) and covered by a classified or other protected status.

 

Implementing the AICPA Trust Principles For SOC 2 Compliance

Companies seeking out SOC compliance will need to do more than implement the AICPA trust services principles and criteria detailed above. They also need to audit all controls, either as a snapshot view for Type 1 audits or over a longer duration for Type 2 audits. The former can prove that the overall design of controls is sound, whereas the latter confirms their consistent execution. Type 1 audits can also be used as a preparatory effort for Type 2.

There are also considerations to be made about what kind of SOC audit to do, whether SOC 1, SOC 2, or SOC 3. The first is for financial service providers exclusively, while SOC 2 and SOC 3 are for all other service organizations. SOC 2 reports offer much deeper insights into security and are intended for technical audiences such as other auditors. SOC 3 reports are made for a general audience, such as potential customers.

Many organizations audit for both SOC 2 and SOC 3.

 

Consult with the SOC Experts

The experts at RSI Security will help your company rethink its SOC compliance process. We’ll help you select the right SOC kind for you, directly assist or guide control implementation per AICPA trust services criteria, and walk through all stages of the audit and report process regardless of which Type your organization chooses.

Contact us today!

 

 


Download Our SOC 2 Compliance Checklist


Exit mobile version