Projetech Successfully Completes a SOC 2 Assessment to Further Data Security

Erin Pierce
July 11, 2024

At Projetech, we continually invest in security best practices to ensure that our client’s data stays safe and secure. As a part of an ongoing effort, we are excited to announce that we’ve successfully completed our SOC 2 report.  

The examination was conducted by A-LIGN, a technology-enabled security and compliance firm trusted by more than 4,000 global organizations to help mitigate cybersecurity risks. 

"Projetech has consistently shown that safeguarding customer data is of the utmost importance. We have made efforts to integrate security into every organizational process and will continue to evolve with the ever-changing cybersecurity landscape. The SOC 2 report will allow our customers to better understand our security program and the controls protecting their data, as well as foster continued growth and partnerships.," says Tyler Caldwell, Director of Security Operations at Projetech.

What is a SOC 2 report and what does it mean for Projetech?  In this article, we will walk you through the ins and outs of a SOC 2 report and how the report symbolizes trust to clients.

What is SOC 2 report? 

SOC 2 report  addresses risks associated with the handling and access of data, and can be used by a variety of organizations of any size (e.g. SaaS, colocation, data hosting, etc.) Rather than a cybersecurity assessment that evaluates specific technical configurations, a SOC 2 report focuses more on how an organization implements and manages controls to mitigate the identified risks to the different parts of an organization.

The SOC 2 audit testing framework is based off of the Trust Services Criteria (TSC), which are used to identify various risks (points of focus) an organization should consider addressing. Based on the TSCs the organization selects to be in-scope, the third-party compliance and audit firm (in our case, A-LIGN) evaluates whether the organization has the appropriate policies, procedures and controls in place to manage the identified risks effectively.

There are five Trust Services Criteria. The first criteria, Security, must be included with every SOC 2 report and is referred as the “Common Criteria”.  The remaining four are optional to include:

  1. Security (required)
  2. Availability (optional)
  3. Processing Integrity (optional)
  4. Confidentiality (optional)
  5. Privacy (optional)
            

In order to pass a SOC 2 examination and receive a letter of attestation successfully, it means an organization is addressing controls in areas such as information security, access control, vendor management, system backup, business continuity and disaster relief, and more.   

Who should get a SOC 2 Examination?

Organizations of all sizes and industries can benefit from a SOC 2 Examination, as the audit can be performed for any organization that provides a variety of services to its customers. A SOC 2 report highlights the controls in place that protect and secure an organization’s system or services used by its customers. The scope of a SOC 2 Examination extends beyond the systems that have a financial impact, reaching all systems and tools used in support of the organization’s system or services.

Why do I need a SOC 2?

Today, many organizations outsource their business operations and services to third-party vendors, possibly putting client data at risk. For this reason, organizations request that their vendors achieve SOC 2 compliance to demonstrate rigorous IT security standards.  Some additional reasons to consider a SOC 2 report for your organization include:

1. Clients will most likely request a SOC 2 sooner or later.  

2. SOC 2 can bring a competitive advantage to your business.

3. Enhanced information security practice.

4. SOC 2 helps you gain customer trust.

5. Ensure your employees understand best practices.

Know your data is safe and secure with Projetech

Projetech will make the SOC 2 report available to current or potential customers upon execution of a non-disclosure agreement.  We hope the steps we have taken help you and your IT teams remain confident in knowing that your data is secure with Projetech.  To learn more about our security policies and initiatives, please contact info@projetech.com.   

About Projetech

For more information about Projetech, visit: https://www.projetech.com/

Are you ready to undergo a SOC 2 audit?  Check out A-LIGN’s SOC2 Readiness Checklist to learn how close your organization is to reaching its potential.  

About A-LIGN 

A-LIGN is the only end-to-end cybersecurity compliance solutions provider with readiness to report compliance automation software paired with professional audit services, trusted by more than 4,000 global organizations to help mitigate cybersecurity risks. A-LIGN uniquely delivers a single-provider holistic approach as a licensed CPA firm to SOC 1 and SOC 2 Audit services, accredited ISO 27001, ISO 27701 and ISO 22301 Certification Body, HITRUST CSF Assessor firm, accredited FedRAMP 3PAO, authorized CMMC C3PAO, PCI Qualified Security Assessor Company, and PCI SSC registered Secure Software Assessor Company. Working with growing businesses to global enterprises, A-LIGN’s experts and its compliance automation platform, A-SCEND, are transforming the compliance experience. For more information, visit www.A-LIGN.com.

Share this post
Erin Pierce
July 11, 2024

More Blogs

MAS 9.0 Release: New Features and Functionalities

MAS 9.0 Release: New Features and Functionalities

Released on June 25th, MAS 9.0 is the first MAS Manage release to align all Application Suite applications on the same release cadence. It is also one of the largest functional releases on a long-term and established architecture to date.
Read post
Projetech Successfully Completes a SOC 2 Assessment to Further Data Security

Projetech Successfully Completes a SOC 2 Assessment to Further Data Security

At Projetech, we continually invest in security best practices to ensure that our client’s data stays safe and secure. As a part of an on-going effort, we are excited to announce that we’ve successfully completed our SOC 2 report.
Read post
A Path to Becoming an IBM Champion

A Path to Becoming an IBM Champion

In today’s rapidly changing technology landscape, business leaders play an important role in shaping the future of technology adoption and community engagement. Representing a passion for technological innovation, community engagement, and educational opportunities, the IBM Champions program rewards thought and innovation leaders for their contributions by expanding their sphere of influence.
Read post

Become a part of our thriving community with over 4,300 Maximo users.

MORE offers users a platform to discover valuable resources and engage in insightful discussions surrounding the intricacies of Maximo software. Connect with peers and experts to explore the depths of possibilities and enhance your expertise.