A black and white drawing of a rock formation.
What is a SOC 1?

SOC is a framework created by the American Institute of Certified Public Accountants (AICPA) as a way to attest that an organization is following business management best practices, such as making good information security and financial decisions. There are currently three types of SOC reports that offer different views into the way your business operates: SOC 1, SOC 2, and SOC 3. 

These reports provide a way for prospects to assess the potential risk of working with you and can influence their decision to bring you on as a vendor. Specifically for a SOC 1 report, it can verify the controls you have in place to reduce inaccurate financial reporting that could impact your customers’ financials. It covers practices like personnel policies, security practices to avoid data manipulation, and more.

This article will cover what a SOC 1 is, how it’s different from SOC 2, and answer some of the most common questions related to attaining a SOC 1 report. 

SOC 1 vs. SOC 2: What’s the difference?

While SOC 1 and SOC 2 investigate different areas of your business, they both attest to your organization’s ability to protect your clients’ resources and needs. They both require you to undergo an audit that will assess and document your internal controls and practices. The difference is that SOC 1 focuses on controls that protect the integrity of your clients’ financial reports while SOC 2 focuses on information security controls to protect your customers’ data.  

Here’s a breakdown of the differences between a SOC 1 and a SOC 2:

SOC 1

  • Goal: To evaluate an organization’s practices and procedures related to financial reporting.
  • Audit: A third-party auditor will investigate the controls that impact how an organization reports its financial data and could influence the financial reporting of its customers. 
  • Requester: The report is requested by potential clients and business partners whose financial reports could be impacted by the reporting organization’s reporting procedures.

SOC 2

  • Goal: To assess an organization’s information security practices that protect its customers’ data.
  • Audit: A third-party auditor will investigate the controls that protect, handle, manage, and process customer data. 
  • Requester: The report is requested by customers, prospects, and partners whose data will be handled by the reporting organization. 

{{cta_withimage1}}

What is a SOC 1 report?

A SOC 1 report is prepared by an auditor after they evaluate your organization’s controls for SOC 1 compliance. This report can either be SOC 1 Type 1, which documents your controls at a single point in time or SOC 1 Type 2, which documents your controls over a period of time.

There is no official certification from the AICPA for getting a SOC 1. Your SOC 1 report will serve as the official document that declares you’ve met the SOC 1 requirements for compliance. 

Who needs a SOC 1 report?

Prospects, customers, or partners may request to see your SOC 1 report if your business provides products or services that could impact their financial reporting. Some common examples of businesses that should have a SOC 1 report include:

  • Payroll processing companies
  • Investment advisors
  • Companies managing or providing employee benefits
  • Loan servicers
  • SaaS companies whose software affects their clients’ financial data

How much does a SOC 1 audit cost?

The price of a SOC 1 audit can typically range between $10,000 to $50,000 or higher. There are several factors that will affect the cost of your audit, such as:

  • Size of your organization
  • The complexity of your internal organization and practices
  • Scope of your SOC 1 compliance
  • Where your organization is located

When you hire an auditor, they’ll be able to give you an estimated price for your audit.

How long is a SOC 1 report valid? 

Your auditor will issue your SOC 1 report once they’ve completed their audit. This report will be valid for one year. You’ll need to go through another audit to maintain your SOC 1 compliance — a best practice is to start the process for getting your new report before your current one is no longer valid. These subsequent audits tend to be easier than the initial audit as your SOC 1 controls are already in place and your team understands the audit process.

Are SOC 1 reports public?

SOC 1 reports are intended to be shared privately with prospects, customers, business partners, or other stakeholders. Because of the sensitive information within a SOC 1, most businesses have individuals sign NDAs before they share their report. It is not advised to share this report publicly, but it can be shared with individuals you intend to do business with. 

Are SOC 1 reports mandatory?

SOC 1 is not a legal requirement for any organization — there’s no risk of incurring fines or penalties if you aren’t don't have a SOC 1. However, some clients will only work with vendors for certain services if they have a SOC 1 report. If your organization impacts your customer’s financial reporting, you could be blocking your company's growth by not having a SOC 1. 


Learn more about SOC compliance

Now that you understand SOC 1 compliance, learn more about the differences between SOC 1 and SOC 2 and how to determine which one meets your compliance needs.

{{cta_simple2}}

SOC differences and similarities

What is SOC 1?

A black and white drawing of a rock formation.
What is a SOC 1?

SOC is a framework created by the American Institute of Certified Public Accountants (AICPA) as a way to attest that an organization is following business management best practices, such as making good information security and financial decisions. There are currently three types of SOC reports that offer different views into the way your business operates: SOC 1, SOC 2, and SOC 3. 

These reports provide a way for prospects to assess the potential risk of working with you and can influence their decision to bring you on as a vendor. Specifically for a SOC 1 report, it can verify the controls you have in place to reduce inaccurate financial reporting that could impact your customers’ financials. It covers practices like personnel policies, security practices to avoid data manipulation, and more.

This article will cover what a SOC 1 is, how it’s different from SOC 2, and answer some of the most common questions related to attaining a SOC 1 report. 

SOC 1 vs. SOC 2: What’s the difference?

While SOC 1 and SOC 2 investigate different areas of your business, they both attest to your organization’s ability to protect your clients’ resources and needs. They both require you to undergo an audit that will assess and document your internal controls and practices. The difference is that SOC 1 focuses on controls that protect the integrity of your clients’ financial reports while SOC 2 focuses on information security controls to protect your customers’ data.  

Here’s a breakdown of the differences between a SOC 1 and a SOC 2:

SOC 1

  • Goal: To evaluate an organization’s practices and procedures related to financial reporting.
  • Audit: A third-party auditor will investigate the controls that impact how an organization reports its financial data and could influence the financial reporting of its customers. 
  • Requester: The report is requested by potential clients and business partners whose financial reports could be impacted by the reporting organization’s reporting procedures.

SOC 2

  • Goal: To assess an organization’s information security practices that protect its customers’ data.
  • Audit: A third-party auditor will investigate the controls that protect, handle, manage, and process customer data. 
  • Requester: The report is requested by customers, prospects, and partners whose data will be handled by the reporting organization. 

{{cta_withimage1}}

What is a SOC 1 report?

A SOC 1 report is prepared by an auditor after they evaluate your organization’s controls for SOC 1 compliance. This report can either be SOC 1 Type 1, which documents your controls at a single point in time or SOC 1 Type 2, which documents your controls over a period of time.

There is no official certification from the AICPA for getting a SOC 1. Your SOC 1 report will serve as the official document that declares you’ve met the SOC 1 requirements for compliance. 

Who needs a SOC 1 report?

Prospects, customers, or partners may request to see your SOC 1 report if your business provides products or services that could impact their financial reporting. Some common examples of businesses that should have a SOC 1 report include:

  • Payroll processing companies
  • Investment advisors
  • Companies managing or providing employee benefits
  • Loan servicers
  • SaaS companies whose software affects their clients’ financial data

How much does a SOC 1 audit cost?

The price of a SOC 1 audit can typically range between $10,000 to $50,000 or higher. There are several factors that will affect the cost of your audit, such as:

  • Size of your organization
  • The complexity of your internal organization and practices
  • Scope of your SOC 1 compliance
  • Where your organization is located

When you hire an auditor, they’ll be able to give you an estimated price for your audit.

How long is a SOC 1 report valid? 

Your auditor will issue your SOC 1 report once they’ve completed their audit. This report will be valid for one year. You’ll need to go through another audit to maintain your SOC 1 compliance — a best practice is to start the process for getting your new report before your current one is no longer valid. These subsequent audits tend to be easier than the initial audit as your SOC 1 controls are already in place and your team understands the audit process.

Are SOC 1 reports public?

SOC 1 reports are intended to be shared privately with prospects, customers, business partners, or other stakeholders. Because of the sensitive information within a SOC 1, most businesses have individuals sign NDAs before they share their report. It is not advised to share this report publicly, but it can be shared with individuals you intend to do business with. 

Are SOC 1 reports mandatory?

SOC 1 is not a legal requirement for any organization — there’s no risk of incurring fines or penalties if you aren’t don't have a SOC 1. However, some clients will only work with vendors for certain services if they have a SOC 1 report. If your organization impacts your customer’s financial reporting, you could be blocking your company's growth by not having a SOC 1. 


Learn more about SOC compliance

Now that you understand SOC 1 compliance, learn more about the differences between SOC 1 and SOC 2 and how to determine which one meets your compliance needs.

{{cta_simple2}}

Your checklist to SOC 2 compliance

Need to get your SOC 2 report but not sure where to start? This guide walks you through the steps to attain your SOC 2.

See how our SOC 2 automation works

Request a demo to learn how Vanta can automate up to 90% of the work it takes to get your SOC 2.

Your checklist to SOC 2 compliance

Need to get your SOC 2 report but not sure where to start? This guide walks you through the steps to attain your SOC 2.

See how our SOC 2 automation works

Request a demo to learn how Vanta can automate up to 90% of the work it takes to get your SOC 2.

Your checklist to SOC 2 compliance

Need to get your SOC 2 report but not sure where to start? This guide walks you through the steps to attain your SOC 2.

See how our SOC 2 automation works

Request a demo to learn how Vanta can automate up to 90% of the work it takes to get your SOC 2.

Explore more SOC 2 articles

Get started with SOC 2

Start your SOC 2 journey with these related resources.

SOC 2

The SOC 2 Compliance Checklist

Simplify and expedite your company’s SOC 2 audit and report process with Vanta. This checklist walks through the SOC 2 attestation process.

The SOC 2 Compliance Checklist
The SOC 2 Compliance Checklist
Compliance

Vanta in Action: Compliance Automation

Demonstrating security compliance with a framework like SOC 2, ISO 27001, HIPAA, etc. is not only essential for scaling your business and raising capital, it also builds an important foundation of trust.

Vanta in Action: Compliance Automation
Vanta in Action: Compliance Automation
Compliance

Coffee & Compliance: Streamlining SOC 2 compliance with Vanta and AWS

SOC 2 is a sought-after security framework for growing SaaS companies. It demonstrates your ability to safeguard the privacy and security of your customer data. But achieving it can be time-consuming and expensive.

Coffee & Compliance: Streamlining SOC 2 compliance with Vanta and AWS
Coffee & Compliance: Streamlining SOC 2 compliance with Vanta and AWS

Get compliant and
build trust, fast.

Two wind turbines on a white background.
Get compliant and build trust,
fast.
Get started