A-LIGN
  • Services
    • Links
      • SOC ASSESSMENTS
        • SOC 1
        • SOC 2
      • ISO CERTIFICATIONS
        • ISO 27001
        • ISO 27701
        • ISO 22301
        • ISO 42001
      • HEALTHCARE ASSESSMENTS
        • All Healthcare
        • HITRUST
        • HIPAA
      • Federal Assessments
        • All Government
        • FedRAMP
        • GovRAMP
        • FISMA
        • CMMC
        • NIST 800-171
      • PCI Assessments
        • PCI DSS
        • PCI SSF
        • PCI 3DS
        • PCI ASV
      • Cybersecurity
        • Penetration testing
        • Red team services
        • Ransomware preparedness assessment
        • Social engineering
        • Vulnerability assessment service
      • Privacy
        • GDPR
        • CCPA/CPRA
      • International Services
      • Additional Services
        • Microsoft SSPA
        • NIS2 Directive
        • C5 Attestation
        • SOX 404
        • CSA STAR
        • Business Continuity & Disaster Recovery
        • Limited Access Death Master File
    • FEATURED RESOURCES
      • What is SOC 2? Complete Guide to SOC 2 Reports and Compliance

        SOC 2

        Menlo Security reduces evidence collection time by 60% with consolidated audit approach 

        ISO 27001SOC 2

        ISO 42001 Checklist – Prepare for AI Compliance 

        ISO 42001

        CMMC Buyer’s Guide: How To Choose a C3PAO

        CMMC
  • Technology
  • About Us
    • Our Company
    • Meet our team
    • Board of Directors
    • Partners
    • Events
    • Careers
  • Resources
  • A-SCEND Login
  • Careers
CONTACT US

CMMC 48 CFR is Here: What You Need to Know

by: A-LIGN 09 Sep,2025 2 mins

CMMC

The final rule in CMMC 2.0 is finally here: 48 CFR. But what does it mean for you? If you’re doing business with the DoD (or plan to in the future), read on to learn how the official start of the Phase 1 CMMC rollout will impact your organization.

What is 48 CFR?

The CMMC 48 CFR is the final rule and will make CMMC enforceable in DoD contracts. The rule will be published in the Federal Register on September 10, 2025 with an effective date of November 10, 2025. This marks the official start of Phase 1 of the CMMC roll out, meaning readiness is no longer optional and all new DoD solicitations and contracts will include some level of CMMC requirement. 

What’s next?

CMMC requirements will be included in all new DoD solicitations and contracts going forward, and compliance will be mandatory for award.  

With implementation underway, the time to act is now. If you haven’t taken your place in the queue to begin your CMMC certification, contacting a C3PAO should be high on your priority list. 

Learn about the standard

Understanding CMMC and the level of compliance that your organization will need to meet is key to a successful audit cycle. If you’re starting from scratch, our CMMC Buyer’s Guide will spell out the standard and levels of compliance, the assessment journey, and how to prepare based on your level of compliance. 

Selecting a C3PAO

The Cyber AB authorizes a CMMC Third Party Assessment Organization (C3PAO) to contract and manage CMMC assessments. Only authorized C3PAOs can conduct CMMC assessments. 

There are a limited number of C3PAOs authorized to conduct CMMC assessments, and not all are created equal. We recommend seeking out a C3PAO that has deep experience in federal compliance, delivers high-quality final reports, and streamlines the process. To learn more about choosing the right C3PAO, download our CMMC Checklist. 

The A-LIGN difference

If you’re ready to take the next step toward CMMC compliance, contact us today. The A-LIGN difference is: 

  • Deep federal expertise with 1,000 federal assessments completed and more than 50 federal global staff. 
  • A quick start to CMMC with a kickoff in just 6-8 weeks alongside our experienced federal team. The industry average is 2x this timeline. 
  • Scalable support to be ready even while other C3PAOs get inundated. 

Don’t get left behind. Reach out today to learn how A-LIGN can help you navigate this next step in your compliance journey.  

The Case for Consolidating Your SOC 2 and ISO 27001 Audits

by: A-LIGN 04 Sep,2025 5 mins

A-SCENDAudit ConsolidationISO 27001SOC 2

SOC 2 and ISO 27001 are practically household names in the world of compliance. These standards used to demonstrate proactive compliance across industries, but are now frequently a baseline expectation. Their popularity has surged in recent years due to customer requests and internal compliance posturing. The expectation to be compliant with these standards is expected to continue growing. 

Beyond their popularity, did you know that SOC 2 and ISO 27001 have a lot in common? The control overlaps between these standards mean that if you’re pursuing one of these audits, it makes sense to do the other at the same time to achieve efficiencies during the audit cycle and reduce duplicative efforts. Read on to learn about the overlaps between SOC 2 and ISO 27001 and how harmonizing your audit cycles to pursue both frameworks at once can help your organization work smarter, not harder. 

Understanding SOC 2 and ISO 27001 

Before we dive into the similarities between these two standards, let’s break down the basics of each standard and what they are designed to do. 

What is SOC 2? 

A SOC 2 report (System and Organization Controls) is an independent attestation that evaluates the effectiveness of a company’s controls as they relate to Security, Availability, Processing Integrity, and Privacy.  The security of your environment is based on the requirements within a SOC 2 examination, known as the Trust Services Criteria (TSC): 

  • Security (required) 
  • Availability (optional) 
  • Processing Integrity (optional) 
  • Confidentiality (optional) 
  • Privacy (optional) 

What is ISO 27001? 

The International Organization for Standardization (ISO) and International Electrotechnical Commission (IEC) originally published ISO 27001 in October 2005, revised in 2013, and again in 2022. It focuses on building a strong information security management system (ISMS) within organizations.     

As one of the most widely used security frameworks around the world, ISO 27001 is a risk-driven standard that focuses on data confidentiality, integrity, and availability. The standard aims to help organizations have a stronger, more holistic approach to data security.    

Overlaps between SOC 2 and ISO 27001 

Despite their differences, SOC 2 and ISO 27001 have a sizable overlap at 43%, meaning that if you’ve already completed a SOC 2 assessment, you’ve already met 43% of evidence required for ISO 27001.  

 

image

The key similarities in the controls between these two standards include: 

  • Positive security culture  
  • Risk identification, assessment, and mitigation  
  • Internal communication and collaboration  
  • Access control, authentication, and authorization   
  • Monitoring and logging of security events   
  • Timely identification and communication of control issues 

Why should you consolidate your SOC 2 and ISO 27001 audits?   

The process of consolidating your audits by identifying commonalities between frameworks and reducing duplicative tasks while completing both audits is often called audit consolidation. 

This process is designed for organizations completing two or more audits per year to save time, save money, and power efficiencies across compliance teams.  

Benefits of audit consolidation 

Audit consolidation is a process designed to help you and your team get back to work and stop performing duplicative tasks every audit cycle and operate under continuous audit cycles. Although it may seem like a minor inconvenience to upload identical documentation to multiple places, that time adds up, and it’s precious. Audit consolidation can change all of this and help you: 

  • Save time by reducing duplicative tasks and documentation 
  • Drive efficiencies across your team by letting you get back to your real job 
  • Simplify the audit cycle and how it impacts your organization 

Audit harmonization 

If you have more than three audits to complete per year, your organization may benefit from audit harmonization, which is a white-glove approach to consolidating multiple frameworks. 

There are three key steps to audit consolidation: analyze, customize, harmonize. 

  • Analyze: Our experienced audit team will take the time to understand your organization’s objectives, which frameworks you’re pursuing, and define how this compliance strategy can help you meet your goals.  
  • Customize: This step is centered around customizing the strategy presented to your team to consolidate your audit cycle. This step includes a Master Audit Plan and will present the time savings possible through audit consolidation. 
  • Harmonize: The A-LIGN team will execute the Master Audit Plan presented and minimize the amount of effort required for your compliance team. They will also ensure you are getting the highest quality audit on the market. 

Audit consolidation FAQ 

This process might be brand new to you, and that’s ok! Here are answers to some common questions about making the most of your audit consolidation process between SOC 2 and ISO 27001: 

Can I consolidate audits with multiple providers? 
One way to drive audit consolidation is through consolidating your audits with a single provider. This step can greatly simplify your audit cycles and reduce the complications of communicating with multiple teams, sharing status updates between providers, and staying organized during your audit cycle.  

Who is involved in the audit consolidation process? 
This isn’t just your immediate internal team, it’s your audit partner, your GRC tool, and any other people or programs that help you cross the finish line. We will take the time to understand your business in order to provide the most effective process. Have a GRC tool already in place? We partner with many major GRC platforms to increase efficiency in the process  

Are there any other tools that can help my team consolidate our audits?
Technology is a huge piece of the puzzle that makes up audit consolidation. Tools that can offer access to historical data, leverage evidence across audits, and help your auditor work smarter are going to mean your audit cycle is greatly simplified. 

Choosing the right audit partner 

Choosing the right audit partner to consolidate your SOC 2 and ISO 27001 audits is key to a successful, high-quality final report. If you choose the right audit partner, you’ll be working in lockstep with this team year after year. Evaluate your options carefully before signing a contract. We recommend choosing a partner that: 

  • Is experienced across frameworks: Choosing a partner that can complete all of your audits in one place is essential to the consolidation process. After all, you can’t consolidate with one partner if they can’t execute an ISO 27001 audit and you need that certification to do business with a customer. Or, if ISO 42001 is on your compliance roadmap, ensure your audit partner can grow alongside you and provide new certifications.  
  • Has high standards of quality: Although quality is subjective, you should be looking for a final report that is detailed, provides actionable recommendations, and an audit team that prioritizes customer communication and education. These attributes demonstrate than an audit partner will be able to provide your organization with a high-quality final report that both confirms compliance and highlights areas for improvement and risk mitigation strategies that are specific to your organization’s security posture. Read more in our Quality Audit Checklist.    
  • Is tech-enabled: Choosing an auditor that is tech-enabled is all about efficiency. An auditor who does everything manually will take longer to finish your audit, and nobody wants to spend more time on an audit than they have to. Your best bet is to choose an audit partner that has an audit management platform, like A-SCEND. Audit management platforms can simplify and accelerate your path to a quality audit, further reduce time spent on repetitive tasks, and integrate with GRC tools to work where you do. 

Interested in how A-LIGN can help your organization consolidate your SOC 2 and ISO 27001 audits? Contact us today to learn more. 

Purple Teaming Explained

by: A-LIGN 02 Sep,2025 3 mins

Pen Test

Cybersecurity threats evolve every day, and organizations must adopt proactive strategies to stay ahead. While red and blue teaming have been staples in cybersecurity, purple teaming is emerging as a collaborative approach to bridge the gap between offensive and defensive security. But what exactly is purple teaming, and how can it enhance your organization’s security posture?

What is purple teaming?

Purple teaming is collaborative cybersecurity exercise that integrates the efforts of red and blue teams to improve an organization’s overall security. Unlike traditional red or blue team exercises, purple teaming emphasizes communication and coordination, ensuring both teams work together to identify and address vulnerabilities. 

  • Red Teams simulate attackers to identify weaknesses. They design and execute adversarial campaigns, like phishing or exploiting security gaps, to test both human and technical defenses. Red teaming is all about uncovering the human element—can they trick staff with phishing emails, and will their efforts go undetected? 
  • Blue Teams assess and strengthen defenses. Their focus is on monitoring systems, detecting threats, and responding to security incidents. Blue teams look closely at what activities can be detected and work to improve overall visibility and response. 
  • Purple Teams integrate the efforts of the Red and Blue teams to ensure a collaborative, holistic security approach. They work together and communicate openly, providing a comprehensive understanding of an organization’s strengths and weaknesses. 

A Purple Team Exercise is a full-knowledge engagement — meaning attack activity is exposed and explained as it happens. Red and Blue teams work together with an open discussion about each attack technique and defense expectation to improve people, process, and technology in real-time. 

When should you use purple teaming? 

Purple teaming is particularly beneficial for organizations that:

  • Want to enhance collaboration between offensive and defensive teams. 
  • Aim to improve detection and response capabilities in real-time. 
  • Seek a holistic approach to security that combines the strengths of red and blue teams. 
  • Operate in industries with high-security demands, such as finance, healthcare, or government. 

What is the process of a Purple Team exercise?

A purple team exercise is a structured, iterative process designed to test and improve security controls. Here’s how it typically unfolds:

  1. Introduction of adversary and TTPs 
    An Exercise Coordinator introduces the adversary, outlining their tactics, techniques, and procedures (TTPs), and provides technical details for the exercise. 
  2. Table-top discussion 
    Teams discuss security controls and expectations for the TTPs being tested. 
  3. Attack simulation 
    The red team emulates the TTPs, simulating real-world adversary behavior. 
  4. Detection & response 
    The blue team follows established processes to detect and respond to the simulated attacks, sharing screens to review alerts, logs, and forensic artifacts. 
  5. Documentation & tuning 
    Results are documented, highlighting what worked and what didn’t. Security controls are adjusted or tuned to increase visibility. 
  6. Iterate & improve 
    The process is repeated for the next TTP, incorporating lessons learned and additional action items. 

What are the benefits of purple teaming?

Purple teaming offers several advantages for organizations looking to strengthen their cybersecurity: 

  1. Enhanced collaboration 
    By fostering communication between red and blue teams, purple teaming breaks down silos and promotes a unified approach to security. 
  2. Improved detection & response 
    Real-time collaboration helps identify gaps in detection and response processes, enabling teams to address them more effectively. 
  3. Holistic security evaluation 
    Purple teaming evaluates people, processes, and technology, providing a comprehensive view of an organization’s security posture. 
  4. Actionable insights 
    The iterative nature of purple teaming ensures continuous improvement, with actionable recommendations to enhance security controls. 

Bridging the gap for better security

As cyber threats become more sophisticated, organizations must adopt innovative approaches to stay secure. Purple teaming represents the next step in proactive cybersecurity, combining the strengths of red and blue teams to create a collaborative, holistic defense strategy. By integrating offensive and defensive efforts, purple teaming not only identifies vulnerabilities but also strengthens an organization’s ability to detect, respond to, and prevent attacks.

SOC 1 vs SOC 2: What’s the difference? 

by: A-LIGN 21 Aug,2025 5 min

SOC 1SOC 2

Organizations cannot afford to leave their clients’ trust to chance. They face complex pressures from customers, regulators and cyberattacks to implement appropriate controls within their environments to protect customer and proprietary data. For many organizations, SOC reports play an integral role in demonstrating an organization’s level of commitment – exemplifying how it will gain their customers’ trust. A SOC report helps to show an organization has identified the key threats and vulnerabilities that pose a risk to its operations and customers, and has implemented an internal controls framework to address those risks. Keep reading to learn about the types of SOC reports and understand the difference between SOC 1 vs SOC 2. 

What is a SOC report? 

A System and Organization Controls (SOC) attestation is a signed report produced by an independent Certified Public Accountant (CPA). The SOC report includes the overall processes and controls as described by the organization and the auditor’s assessment of the controls, at a point in time or over a period of time. 

Organizations rely on SOC reports to demonstrate to customers, vendors, and stakeholders that they have the appropriate policies, procedures, and controls in place to manage and mitigate the key threats and vulnerabilities that pose a risk to their environment. Companies are asked by their clients to provide them with a SOC report to prove: 

  • Its internal controls environment is implemented and operating effectively such that the financially relevant systems can be relied upon; or 
  • Its internal controls environment is implemented and operating effectively as it relates to the security, confidentiality, availability, processing accuracy or privacy of data. 

Since organizations can potentially be held liable for inaccurate financial reporting, security breaches, disclosure of confidential or private information, system downtime, and incorrect processing of transactions, SOC reports have become a method for organizations across a wide range of industries to show that these risks has been considered and addressed. 

SOC 1 vs SOC 2 vs SOC 3 

There are three different SOC reports available, all of which have a different focus and use. They do not represent a progression (e.g., a SOC 2 report isn’t “better” than a SOC 1 report), but instead address different risks and needs for the organization. 

SOC 1 

A SOC 1 report follows the guidance outlined in the Statement on Standards for Attestation Agreements, which focuses on the internal controls that have an impact on the financially relevant systems and reporting. The main goal of a SOC 1 report is to ensure the controls identified by the organization are in place and/or operating effectively to appropriately address the risk of inaccurately reporting financials. The scope of a SOC 1 audit is more limited than its counterparts but plays a vital role in establishing trust between a service organization and its user entities that rely on its controls for financial statement accuracy. 

In contrast to SOC 2, which addresses broader security initiatives, SOC 1 is specifically designed for organizations whose services directly impact the financial reporting of their customers, such as payroll processors, cloud service providers handling financial data, and HR technology platforms.

SOC 2 

A SOC 2 report can be used by a number of organizations that provide some sort of service (e.g. SaaS, colocation, data hosting, etc.) to another. While it addresses risks associated with the handling and access of data, it isn’t a cybersecurity assessment that evaluates specific technical configurations (although a SOC for Cybersecurity report does). A SOC 2 report focuses more on how an organization implements and manages controls to mitigate the identified risks to the different parts of an organization. 

The SOC 2 audit testing framework is based on the Trust Services Criteria (TSC), which are used to identify various risks (points of focus) an organization should consider addressing. Based on the TSCs the organization selects to be in-scope, the third-party compliance and audit firm evaluates whether the organization has the appropriate policies, procedures and controls in place to manage the identified risks effectively. 

There are five Trust Services Criteria. The first criteria, Security, must be included with every SOC 2 report and is referred to as the “Common Criteria”. 

  • Security 
  • Availability 
  • Processing Integrity 
  • Confidentiality 
  • Privacy 

When considering the SOC 1 vs SOC 2 difference, the important thing to remember is that a SOC 1 report is geared towards financial reporting controls, while a SOC 2 audit evaluates operational risk management in terms of data protection. 

SOC 3 

A SOC 3 report is coupled with a SOC 2 report and is a scaled-down version of the SOC 2 report. The report is intended for a broader public audience including prospective customers and stakeholders. The SOC 2 report provides greater detail regarding the organization’s controls and operations. A SOC 3 report is effectively a summary of the SOC 2 report that provides less technical information, making it suitable for an organization to share publicly on its website or to hand out to prospective customers. 

Understanding SOC report types 

SOC 1 and 2 reports vary by two distinct types referred to as “Type 1” or “Type 2.” A type 1 attestation is a point in time or “snapshot” of controls designed and implemented as of a specific date. A type 1 assesses whether or not those controls are appropriate for the risks facing the organization, but does not provide an evaluation of how effective they are over a period of time. That’s because it’s only looking at the controls as they exist at that given date. 

On the other hand, a type 2 attestation assesses whether the controls were designed and operating effectively over a specified period. The compliance and audit firm typically issue type 2 reports for durations of three, six, nine, or twelve months. Type 2 reports covering a shorter duration provide less value to the readers of the report regarding the operational effectiveness of the controls in place. Understandably, a Type 2 report takes longer to complete and provides a more thorough evaluation of operational performance. 

Elevate your compliance with A-LIGN 

As a licensed CPA firm with more than 20 years of experience when it comes to SOC reports, A-LIGN has the people, process, and platform you need to help your organization reach the summit of your potential as it pertains to compliance. Our strategic approach to compliance can help you meet the risks over a broad range of frameworks, making it easy to meet multiple standards without starting from scratch ahead of every audit. 

SOC 2 Certified Companies: Real Success Stories & Insights

by: A-LIGN 19 Aug,2025 4 mins

SOC 2

Joining the ranks of SOC 2 certified companies demonstrates your commitment to a high level of security. Plus, many companies require a SOC 2 certification just to do business with them.  

Learning about the SOC 2 controls is the first step to understanding this popular framework. But where do you go from there? The best way to accomplish your goal of SOC 2 certification is with the right audit partner. 

Keep reading to learn why these SOC 2 certified companies chose A-LIGN as their trusted audit partner. 

SOC 2 certified companies

testimonial 71733 custom v1 flex

testimonial 75572 custom v1 flex

testimonial 71720 custom v1 flex

Environics Analytics Utilizes Cybersecurity Compliance Certifications to Provide a Trusted Data Ecosystem to Canadian Organizations 

Environics Analytics (EA) is a leading data analytics and marketing services company, helping clients achieve results through evidence-based decisions. As the leading source for data in Canada, EA wanted to establish a process that would keep EA at the forefront of compliance. 

“Data security and integrity is top of mind for Canadian businesses across every sector,” said James Smith, Chief Compliance Officer for EA. “Organizations rely on us to manage data securely. Audits are essential to providing the assurance that our team is maintaining the highest operational standards.” 

The first call James made was to their data center supplier located in Toronto, Canada. 

“I knew our data center supplier was SOC 2 compliant, so I wanted to better understand their approach – the examination, process, and recommended providers,” he said.  “A-LIGN came up immediately in the conversation and they had nothing but great things to say about the auditing firm. They then sent over their issued SOC 2 report, which was well executed and highly detailed.” 

After speaking with A-LIGN, James felt confident he found the right fit in an auditing firm and decided to move forward with their first endeavor, a SOC 2 gap assessment. Following the initial gap assessment in 2016, Environics Analytics went on to earn their CSAE 3416 certification, SOC 1 report, SOC 2 report, HIPAA certification and conducted penetration testing. 

“A-LIGN has a very consultative approach to auditing and truly provides the human element,” said James. “As the saying goes, ‘don’t know what you don’t know’ and that was very true for us throughout the various audits. The auditors are happy to provide guidance along the way and I have always found them to be fair.” 

EA has found value in consistency over the years with the ability to pick up where they left off with the A-LIGN team, resulting in a seamless auditing experience. 

To learn how A-LIGN can help your organization earn a high-quality SOC 2 report, contact us today.

testimonial 71658 custom v1 flex

testimonial 71736 custom v1 flex (1)

Menlo Security reduces evidence collection time by 60% with consolidated audit approach 

Menlo Security chose A-LIGN as their audit partner to accomplish ISO/IEC 27001, ISO 27017, ISO 27018, and SOC 2 compliance. 

By combining their ISO 27001 and SOC 2 engagements together, the Menlo team achieved impressive efficiency—cutting evidence collection time by 60% while delivering fast, impactful results. 

“I am very proud that Menlo Security and A-LIGN worked together to consolidate our SOC 2 and ISO 27001 assessments at the same time to reduce time, resources, and costs. This process has been carefully planned, communicated, and executed with a high degree of success.” 
-Rashpal Singh, Global Director of Governance, Risk, and Compliance, Menlo Security

testimonial 71724 custom v1 flex

testimonial 83690 custom v1 flex

Why SOC 2 certified companies choose A-LIGN  

A-LIGN is the top issuer of SOC 2 audits in the world. There’s a reason why. Our highly experienced auditors can provide your organization with guidance, tools, and a premium quality audit for your SOC 2 attestation. By the numbers, the A-LIGN difference is:  

  • #1 SOC 2 issuer in the world 
  • 17.5k+ SOC assessments completed 
  • 96% client satisfaction rating  
  • 200+ SOC auditors globally 

Are you ready to get started on your organization’s path to SOC 2 certification? Contact us today to get started on your compliance journey and learn why these companies choose A-LIGN as their trusted audit partner. 

CISO insights: Small steps, big impact –Strengthening security through employee training and culture

by: A-LIGN 15 Aug,2025 4 mins

ComplianceCybersecurity

Cybersecurity is a field often associated with complex technology and large-scale strategies. Yet, prioritizing the “low-hanging fruit,” engaging employees through creative training, fostering a collaborative security culture, and making smart technology investments can significantly enhance your organization’s security posture. Ultimately, it all comes down to empowering the people who protect your data.

This article authored by Validic‘s CISO, David Hoover, reflects on how success often lies in addressing the smaller, foundational aspects of security.

Why the small things matter

Cybersecurity breaches rarely begin with highly sophisticated methods. Instead, bad actors often exploit simple oversights such as weak passwords, unpatched software, or unsuspecting employees clicking on phishing emails. These are the simple things — and they are also the vulnerabilities that companies can address most easily.

At Validic, we prioritize basic but crucial measures like local antivirus updates, regular software patching, and multi-factor authentication. These steps may seem mundane, but their impact is profound. For example, keeping software updated not only fixes known vulnerabilities but also signals to attackers that your organization is proactive about security.

By tackling these smaller issues head-on, you’re building a strong foundation that complements your broader security measures. The best part is that these actions often require minimal resources but deliver significant returns in protection.AI is a challenge and a tool in cybersecurity, changing how leaders protect their systems. With more focus on identity-based security and higher accountability at the top, leaders need to adapt quickly, stay strong, and build trust. This highlights the need for proactive strategies and new technologies to keep up with the constantly shifting landscape.

Making security training engaging (and unforgettable)

Security training is one of the most important — and, unfortunately, one of the most dreaded — parts of any organization’s cybersecurity efforts. Let’s face it, not everyone finds discussions about security protocols thrilling. The challenge lies in making the content memorable and engaging.

One of Validic’s most successful training campaigns featured employees’ pet photos. A snarling chihuahua, for instance, became the face of a reminder to “watch out for spam emails.” This quirky, relatable approach led to greater retention of security best practices and created a sense of community. Employees looked forward to the trainings, not just out of obligation but because they enjoyed participating.

To make security training more engaging and memorable, consider creative approaches like gamification—turning lessons into interactive challenges with rewards for participation. Use pop culture references from familiar franchises such as Star Wars or Friends to make concepts more relatable and incorporate storytelling by sharing real-world examples of cybersecurity wins and failures to highlight key takeaways.
When training isn’t just informative but also fun and interactive, it shifts the perception of security from annoying compliance to meaningful participation.

Building a collaborative security culture

For a long time, security teams have been perceived as the “department of no,” blocking projects and requests without explanation. This approach not only frustrates employees but also creates resistance to security protocols. Shifting this dynamic is essential to building a collaborative and effective security culture.

At Validic, we emphasize listening to employees when they make requests — whether it’s for new software tools, different workflows, or exceptions to certain policies. Instead of shutting them down immediately, we ask a simple but powerful question: “Why?”

This openness provides two key benefits: employees feel heard, and security teams can make more informed decisions to satisfy both security requirements and operational needs.

Balancing high-tech solutions with practicality

The cybersecurity marketplace constantly churns out advanced tools and technologies. It’s tempting to chase every shiny new solution, but organizations must assess whether these tools align with their broader goals and provide a strong return on investment.

At Validic, we tend to avoid single-use technologies. Instead, we favor tools that offer multiple functions, providing more flexibility and value. For instance:

  • An integrated threat detection platform might cover endpoint security, email scanning, and cloud monitoring, eliminating the need for separate systems.
  • A centralized patch management system can handle software updates across various departments, reducing manual effort.

Of course, there are exceptions. Specific compliance or operational needs might necessitate a niche solution. But generally, investing in versatile technologies not only simplifies security management but also ensures that updates and improvements benefit multiple areas simultaneously.

The human element in cybersecurity

All the encryption, firewalls, and multi-factor authentication in the world won’t protect your organization if employees don’t follow security best practices. Humans are the first line of defense — and, unfortunately, often the easiest target for attackers. This truth underscores why investing in your people yields the highest returns.

Your employees should be empowered to understand their role in protecting sensitive information like Protected Health Information (PHI) and Personally Identifiable Information (PII). When employees feel confident about security, it impacts interactions with clients, too.

The key is continuous education, clear communication, and fostering an environment where employees feel invested in your organization’s security goals.

How CISOs can empower their people with technology

  • Audit basic vulnerabilities: Address outdated software, weak passwords, and overlooked security gaps.
  • Revamp training programs: Use interactive and engaging formats to help employees internalize key concepts.
  • Foster a collaborative culture: Shift from a restrictive approach to one that welcomes employee input and participation.
  • Invest in flexible tech: Choose multifunctional tools that offer long-term value and adaptability.
  • Empower your workforce: Keep security awareness fresh and continuous—your people are your strongest asset.

Cybersecurity isn’t just about preventing attacks — it’s about building a culture of shared responsibility. By focusing on fundamentals and small, strategic steps, organizations can create a resilient posture where every person contributes to lasting security success.

About David Hoover

David Hoover is a seasoned expert in IT security for 20 years, and performed several different roles for many types of organizations including state and federal government, educational universities, and privately held companies. David has extensive expertise in social engineering, vulnerability analysis, and endpoint security.

In his current role, David is responsible for developing and direction of data security and privacy, including establishing a data privacy and information security program for products, support, health software data development and other services within the company to achieve ISO/IEC 27001 and HITRUST certifications. David also leads HIPAA, CCPA, and GDPR compliance requirement initiatives.

About Validic

Validic Inc. is a digital health and intelligent digital care solutions company dedicated to improving the quality of human life by making personal data actionable. Through its technology and services platform, Validic delivers solutions to healthcare providers and organizations that improve operational efficiency and health outcomes.

The Seville Declaration on the Professionalisation of AI Auditing

by: Patrick Sullivan 11 Aug,2025 3 mins

Compliance

Adopted by participants in the June 2025 AI Audit Workshops, Seville, Spain.

A-LIGN’s VP of Innovation and Strategy, Patrick Sullivan, leads the Certification Working Group that created the IAAA Audit Body of Knowledge. This group met in the Sevilla Sessions to bring together global experts in AI auditing to identify and address the gaps in current practice, structure, language, and expectations for the profession. The intent was to lay the groundwork for formalizing AI auditing as a recognized, standards-aligned discipline that ensures transparency, accountability, and safety in AI systems. 

As artificial intelligence (AI) systems shape decisions that affect individuals, institutions, and societies increases, so does the need to have tools that ensure that automated algorithmic systems and AI products are safe and accountable. If AI innovation is to revolutionize jobs, processes, and relationships, it can only do so when it is safe for, and trusted by, users and society. Adequate safety and accountability specifications cannot be achieved without the capacity to independently and continuously evaluate AI systems, models, and their impacts through audits. 

We, the undersigned participants of the Seville AI Audit Workshop, are AI experts from different corners of the world and from diverse fields including regulation, law, ethics, engineering, standards development, and frontline audit practice. We are committed to developing and shaping the AI auditing profession as a structured practice that draws on established IT and security auditing processes; captures the new risks and opportunities that AI poses; and brings transparency, accountability, and assurance to how AI systems operate and evolve over time. 

During our first meeting in Seville (26-27JUN2025), we identified significant gaps in the current state of AI auditing practices. These gaps include: 

  • a lack of consistent terminology and definitions, 
  • undefined scope boundaries, 
  • missing professional standards,
  • limited agreement on the qualifications required to conduct thorough and sufficient audits,
  • an absence of consensus methods, metrics, benchmarks, and auditing procedures.

Without an established AI auditing profession, we believe that general commitments to AI safety and governance efforts will fail to identify and mitigate the many risks of AI, and to realize its potential.  

As representatives of an emerging profession, we gathered to listen to one another, challenge assumptions, and find alignment in our purpose. We acknowledged the need for interdisciplinary collaboration going forward. And that shared understanding became our foundation. As a result of this collaboration, we declare our collective intent to: 

  1. Work towards the development of a professional discipline of AI auditing that is credible, interdisciplinary, grounded in evidence, and committed to advancing trust and safety in AI. 
  2. Align the practice of AI auditing with recognized international regulations, best practices and standards, including (where applicable), but not limited to ISO/IEC 42001, 42006, 27001, 27006, and related assessment frameworks, to ensure that AI audits are thorough and of sufficient depth to assure trust and safety. 
  3. Define and share core competencies, methodologies, and ethical and accountability principles that guide AI auditors in their responsibilities to the public, to clients, and to the systems they assess. 
  4. Offer our experience, tools, and networks to developers and policymakers to facilitate regulatory testing, improve AI policy, and promote best practices. 
  5. Promote global collaboration so that AI audits remain responsive to cultural, legal, and regional differences while being repeatable and meeting sufficient and appropriate assurance. 
  6. Prioritize the meaningful involvement of impacted communities in audit design, scoping, execution, and follow-up, recognizing that legitimacy cannot exist without stakeholder voices. 

As a first step in our shared journey, we will work together on defining and testing a set of “minimum viable audit” frameworks and metrics for different use cases, incorporating both existing and established auditing procedures and the specificities brought about by advanced AI technologies. 

This declaration is not the final word. It is the beginning of an organized effort to formalize what many of us have already been practicing informally. In the months ahead, we will work together to advance this vision, convene others, and build the infrastructure needed to sustain a professional field of AI audit that brings cohesion and direction to the many efforts of people working around the world on AI evaluations, assurance, and trustworthiness. 

Signed in good faith by the participants of the Seville Workshops, 
July 2025 

Guide: Developing a Compliance Strategy for Your US Expansion 

by: A-LIGN 06 Aug,2025 7 mins

EMEA

Expanding your business into the American market offers a great opportunity for growth. The U.S. market offers potential, talent availability, and proximity to innovation hubs, making it an attractive place to grow your business. Plus, if you’re selling to global customers, it can give your organisation a competitive advantage over companies that don’t have an American presence. 

While your business prepares for this significant milestone, there is one element you can’t forget about: compliance. Expanding into the U.S. brings all sorts of opportunities, but it also requires developing your compliance program to meet the needs of a new market.  

Before committing to an expansion, it’s essential to consider the cybersecurity compliance frameworks and standards your company will need to secure to do business in the U.S. and how these will fit into your overall compliance strategy.  

Compliance is a key part of your expansion plan, and it will cost you to make a misstep. Failure to comply with American frameworks can lead to lost business, broken customer trust, and worst of all, civil and criminal penalties. 

In this guide, we’ll share the state of compliance the U.S. and get you up to speed on the frameworks your compliance team should focus on, plus best practices for developing a comprehensive compliance strategy for your U.S. expansion. Want to follow along? Download the complete guide. Read on to explore: 

  • Common frameworks and which industries they apply to 
  • Barriers to entry and how to get ahead of potential challenges 
  • How to choose an international audit partner 

Common compliance standards in the United States 

With the opportunity that lies in the U.S., there are many compliance frameworks to understand before you can do business in and with the country. Like many countries, the United States has its own variety of frameworks by industry.  

As a baseline, understanding the frameworks that apply to your organisation is critical when preparing your expansion. Beyond this, complying with these standards sets your business up for success in a few ways: 

  • Competitive advantage: Many of your competitors, especially those without an American presence, won’t be compliant with the same standards you are. This gives your organisation a competitive advantage when vying for new customers in the U.S. Earning new compliance certifications isn’t just about appeasing potential customers, it’s about driving revenue for your organisation: missing certifications can mean lost business.  
  • Get ahead: If you’re planning to expand, getting ahead of these standards is going to help your organisation sell quicker and prepare for the flurry of activity that comes with a business expansion. Audit cycles can be long and time consuming, so it’s best to start them sooner rather than later. 
  • Build customer trust: Committing to new standards demonstrates to your customers that you care about protecting their sensitive information. Plus, entering a new market means your brand might not be known yet. Earning the appropriate compliance certifications can create trust with a strong security posture, giving new customers confidence in your organisation 

Popular frameworks 

Understanding the most popular frameworks in the U.S. and how they might apply to your organisation is a great first step to entering the market. 

  • SOC 1: SOC 1 reports are common for organisations that handle, process, store, or transmit financial information. This framework is common in the financial industry and ensures that clients’ financial information is protected through internal controls. The most common recipients of SOC 1 reports are payment processors, data centres, and benefits companies. 
  • SOC 2: SOC 2 is the most popular cybersecurity audit in the U.S. This framework is designed to protect customer data used by third-party service providers and to ensure it is stored and processed securely. A SOC 2 attestation is earned when an organisation meets a high level of security in each of the five Trust Services Criteria. A variety of organisations can be subject to SOC 2, including data centres, SaaS vendors, and other cloud computing companies. 
  • FedRAMP: FedRAMP is a certification required for any cloud computing provider that plans to do business with the U.S. government. This standard is designed to protect federal information stored, processed, and transmitted by government contractors. Any organisation that is currently offering, or seeking to offer, cloud products or services to a federal agency will need to successfully complete a FedRAMP assessment. 
  • CMMC: The Cybersecurity Maturity Model Certification (CMMC) is a newly published certification for U.S. Department of Defense contractors. This standard is designed to protect Controlled Unclassified Information, or CUI, frequently used by organisations doing business with the DoD. There are three levels of certification in CMMC that measure cybersecurity practices related to information sensitivity and threat range. This certification is required for all organisations that plan to do business with the DoD. 
  • FISMA: FISMA, or the Federal Information Security Modernization Act of 2014, is a federal law that requires federal agencies to develop, document, and implement a comprehensive information security program. It supports the operations and assets of the agency, including those provided or managed by another agency, contractor, or other sources. This certification is mandatory for all federal information systems and contractors that manage or process federal information. 
  • HIPAA: The Health Insurance Portability and Accountability Act, or HIPAA, is a common framework in the healthcare industry designed to protect individually identifiable health information. HIPAA is a U.S. law and required for any entity that stores, processes, transmits, or touches patient health information that lives in the U.S. or with U.S.-based companies. This standard can be satisfied by the controls and requirements set in place by HITRUST. 
  • HITRUST: HITRUST is a comprehensive, prescriptive framework designed to empower organisations in highly regulated industries, like healthcare, to build and demonstrate a mature cybersecurity and compliance strategy.  

Barriers to entry and how to overcome them 

Demonstrating your commitment to cybersecurity and compliance in the U.S. doesn’t have to be difficult, but there are a few barriers to entry that your organisation should be aware of before taking the leap. 

Context 

Understanding current and emerging frameworks in the U.S. is essential to a successful overall compliance strategy. Just as you keep an eye out for new regulations from governing bodies in your region, it’s imperative to be ready for change and understand the complete picture of U.S. compliance. 

The solution? Enlisting the help of a compliance partner that has a base in the U.S. and a global presence. This will ensure you have someone in your corner who recognises the historical knowledge and overall landscape of what’s important to your organisation as you take this next step. 

Audit complexity 

Entering a new market means your audit cycles could become more complicated. Your team will be managing changes in priorities as your path to business in the U.S. becomes clearer. This means your organisation could need more support internally to support the increased need for documentation and organization for these new frameworks. 

To avoid the pressures associated with audit complexity, consider consolidating your audits and assessments with a single provider. The audit consolidation process identifies overlaps between frameworks to reduce repetitive tasks, save time, and drive consistency. Your best bet is to work with an audit team that has an international presence and can identify overlaps to simplify your audit cycle. 

Synthesizing your audits with one provider will greatly simplify your compliance strategy. If you enlist the help of an audit partner that is accredited by both American-based bodies like ANAB and EMEA-based bodies like UKAS, you’re afforded the opportunity to complete all your audits with one provider, rather than working with one auditor for your EMEA-based certifications and one for your American-based certifications. This can reduce costs and improve communication and collaboration between your organisation and your audit partner.  

Customer demands 

Investigate typical customer requests in advance so you’re ready when it’s time for your first sale. A U.S. company looking to buy your products and services will likely vet your security systems before onboarding you as a vendor. They may ask you to fill out security questionnaires and share documentation, reports or certifications as evidence that your security practices won’t put them in harm’s way. Understanding and preparing in advance for those requests may help you close deals faster.  

How to choose an international audit partner 

Choosing your audit partner for this journey is the most important step. This partner will be with you every step of the way. We recommend you consider the following: 

  • International presence: Choosing an auditor with an international presence is key to a successful audit cycle when you are expanding to the U.S. Look for an audit partner with a presence both in the U.S. and in your region. Your organisation will benefit from U.S. expertise without being restricted to U.S. time zones.  
  • Experience: Auditors with an international presence have the experience to provide you a global audit cycle, understanding the frameworks you already have and advising you on the standards you’ll need to comply with to do business in the U.S. 
  • Audit consolidation: Consider the complexity that an international compliance strategy will bring. Partnering with an organisation that can consolidate your audits and simplify the process is essential. Plus, using the same auditor for all of your certifications can save time and money. 
  • Tech-enabled: We recommend finding a partner that is tech-enabled or that can work with your chosen GRC platform. This will empower both your internal team and your audit partner to work and communicate effectively and efficiently. 
  • Quality audit: Finally, ensure you prioritize a high-quality report from a trusted auditor. Seek out case studies and testimonials from clients and ask a potential partner about their client satisfaction and audit acceptance rates. After all, your certification is only as good as the audit that got you there. 

After you’ve evaluated potential partners and signed a contract, it’s time to begin your U.S. compliance journey! 

Why A-LIGN 

testimonial 83792 custom v1 flex

A-LIGN is a global auditor with a local footprint. We have helped more than 5,700 companies of all sizes build and scale their compliance programme with frameworks including ISO 27001, SOC 2, ISO 42001, PCI DSS and more. We also help companies comply with international regulation requirements such as GDPR, NIS2 and C5, and map their overlaps with applicable frameworks, such as ISO 27001. A-LIGN has offices in EMEA, APAC, Central America, and the U.S., plus more than 100 EMEA-based auditors, demonstrating our commitment to your global compliance strategy. We can help: 

  • Conduct multiple audits in a single motion: Review and reuse submissions to scale to additional frameworks – saving you thousands in resource costs. Use the evidence overlap between frameworks (such as the ~60% overlap between SOC 2 and ISO 27001) to empower you to do more with less. 
  • Earn compliance in the U.S. market: A-LIGN is one of a few vendors with local offices and auditors in EMEA and APAC who can offer SOC 2 and other major U.S. cybersecurity frameworks, such as FedRAMP, CMMC and others. We are in a unique position to support companies headquartered in these regions but who also operate in the U.S. market. 
  • Seamlessly integrate with leading GRC tools: A-LIGN partners with leading compliance automation providers, so you can leverage the technology of your choice. We also use our own technology to streamline communication, track progress, and centralise evidence collection for all audits. 

Ready to learn how A-LIGN can help your organisation achieve international compliance? Contact us to get started and download the complete guide to developing a compliance strategy for your U.S. expansion. 

How SOC 2 and ISO 27001 Create Business Value for Your Organization

by: A-LIGN 30 Jul,2025 3 mins

ISO 27001SOC 2

  • SHARE

Compliance is more than a legal necessity; it’s a way to create business value.  Complying with frameworks like SOC 2 and ISO 27001 gives your organization the level of security it needs to operate effectively, establishes trust with your customers, and cultivates a culture of security within your business. Read on to learn why earning these certifications goes beyond checking a box to generate business value. 

SOC 2 and ISO 27001 defined 

Applicable to all industries, SOC 2 and ISO 27001 are two of the most effective cybersecurity frameworks. Pursuing a SOC 2 report or an ISO 27001 certification (or both) can help increase trust with customers, prospects, and partners.      

A SOC 2 audit is performed to ensure an organization securely manages their data to protect the privacy of both the organization and its clients. This framework is used in many industries, but it’s particularly useful for software-as-a-service companies and managed service providers. 

Our experts recommend proactively completing a SOC 2 audit before a customer asks to see a report. Scheduling an audit and having a report on-hand when a prospect asks for one will prevent you from delaying important deals.        

ISO 27001 is used to demonstrate an organization’s commitment to a strong cybersecurity program. This international standard focuses on data confidentiality, integrity, and availability. Earning an ISO 27001 certification showcases your organization’s commitment to data protection.  ISO 27001 is most often used by SaaS, cloud computing, and data processing companies. 

By building a culture of information security and diligence, organizations can reduce security incidents through implemented controls that are specific to their unique risks. Customers and partners will also feel more at ease entering a deal where the organization they want to work with has proven their dedication to risk management.   

The value of SOC 2 and ISO 27001 

These frameworks demonstrate your organization’s commitment to security, particularly when combined. But how do they drive business value? 

Build trust among customers and partners 

Earning your SOC 2 or ISO 27001 certification builds trust among your customers and partners. These stakeholders want to understand the steps your organization takes to process and manage their data to ensure that it’s in good hands. 

The best way to demonstrate your company’s dedication to safeguarding their valuable information is through an audit conducted by a third party. Successfully completing an audit with an outside vendor shows that your organization cares to protect its customers’ data and that your processes match this commitment. 

Mitigate risk 

Cybersecurity breaches are costly – averaging $4.9M in 2024, according to IBM. Plus, depending on the industry, your organization could be spending even more money to make up for a data breach. 

SOC 2 and ISO 27001 help mitigate this risk by defining responsibilities and demonstrating that your organization has sophisticated, mature cybersecurity and privacy practices. Plus, a data breach doesn’t just cost money, it can cost you your reputation as a quality company. Prevent a potential cybersecurity incident by protecting your customers’ data now, before it’s too late. 

Beyond SOC 2 

Once seen as a strong competitive advantage, earning your SOC 2 certification is now seen as the cost of doing business. It’s a no-brainer to implement this framework that will just get you started on your compliance journey. In fact, 92% of organizations are now conducting at least two audits or assessments per year according to the 2025 Compliance Benchmark Report. This demonstrates that companies are going beyond SOC 2 in today’s regulatory landscape and pursuing additional frameworks like ISO 27001, SOC 1, HIPAA and more to show their commitment to security as an organization. ISO 27001 appears to be taking center stage for the next most important framework with ISO 27001 certifications increasing by more than 20% year over year across all companies surveyed in the 2025 Compliance Benchmark Report. 

Having a SOC 2 report is the bare minimum in compliance. As organizations increasingly depend on third-party providers to handle sensitive information, having a SOC 2 report is a fundamental benchmark.

Erika Fry, Director of IT Security, Boomi

Why A-LIGN 

If you’re ready to take the next step, contact A-LIGN today to begin your journey to SOC 2 or ISO 27001 compliance. A-LIGN’s commitment to a high-quality compliance strategy is demonstrated by: 

  • 17.5k+ SOC assessments completed   
  • 4K+ ISO assessments completed 
  • #1 SOC 2 issuer in the world   

A-LIGN is the leading provider of high-quality, efficient cybersecurity compliance programs. Combining experienced auditors and audit management technology, A-LIGN provides the widest breadth and depth of services including SOC 2, ISO 27001, HITRUST, FedRAMP, and PCI. A-LIGN is the number one issuer of SOC 2 and a leading HITRUST and FedRAMP assessor. 

Posts pagination

1 2 3 4 … 28 Next
  • Services
  • Software
  • About us
  • Partners
  • Customers
  • Careers
  • ISO Certificate Directory
  • Privacy Policy
  • Cookie Policy
  • Impartiality and Inquiries
  • Acceptable Use Policy
  • Sitemap
CONTACT US

Price and Associates CPAs, LLC dba A-LIGN ASSURANCE is a licensed certified public accounting firm registered with the Public Company Accounting Oversight Board (PCAOB). A-LIGN Compliance and Security, Inc. dba A-LIGN is a leading cybersecurity and compliance professional services firm.

A-LIGN 2025. All rights reserved.

  • Services
    • SOC ASSESSMENTS
      • SOC 1
      • SOC 2
    • ISO CERTIFICATIONS
      • ISO 27001
      • ISO 27701
      • ISO 22301
      • ISO 42001
    • HEALTHCARE ASSESSMENTS
      • All Healthcare
      • HITRUST
      • HIPAA
    • Federal Assessments
      • All Government
      • FedRAMP
      • GovRAMP
      • FISMA
      • CMMC
      • NIST 800-171
    • PCI Assessments
      • PCI DSS
      • PCI SSF
      • PCI ASV
      • PCI 3DS
    • Cybersecurity
      • Penetration testing
      • Red team services
      • Ransomware preparedness assessment
      • Social engineering
      • Vulnerability assessment service
    • Privacy
      • GDPR
      • CCPA/CPRA
    • Additional Services
      • Microsoft SSPA
      • NIS2 Directive
      • C5 Attestation
      • SOX 404
      • CSA STAR
      • Business Continuity & Disaster Recovery
      • Limited Access Death Master File
  • Technology
  • About Us
    • Our Company
    • Meet our team
    • Board of Directors
    • Partners
    • Events
    • Careers
  • Resources
  • A-SCEND Login
  • Careers
CONTACT US