Solution Description

TalPoint offers organizations hands-on guidance and implementation for the SOC 2 Type 1 framework designed to meet the 2017 Trust Service Criteria published by the AICPA. This service is designed to make an organization prepared for a Type 1 audit by a CPA organization with the goal of obtaining a SOC 2 Type 1 report.

Who Can Use This?

Service organizations wishing to provide an independent attestation of their security controls for its customers can benefit from these services. Obtaining a “clean” SOC 2 report for the first time can be a daunting task for any organization, especially those organizations who have not yet defined an internal security and compliance program. TalPoint experts use a proven program to implement the required aspects of a security and compliance program that will meet the AICPA Trust Service Criteria. Additionally, the program will create a strong foundation that organizations can use to build on for future GRC initiatives.

What’s Included

  • Determination of scope and applicable Trust Service Principles
  • TalPoint proprietary sample control set
  • Implementation and documentation of controls
  • Internal preparation audit
  • Identification of necessary remediation activities

Additional add-on services include:

  • Implementation of TalPoint policy set
  • Managed ongoing internal audit services
  • External audit liaison services

Solution Delivery

Services are delivered remotely by experienced TalPoint experts. On-site services can be delivered at an additional cost to accommodate necessary travel and expenses.

Pricing Model

Services are delivered at a Fixed-Price model and based on defined outcomes. Exact pricing is dependent upon the scope of the environment being assessed for SOC 2 compliance.