System and Organization Controls (SOC) 2 Type 2

SOC 2 Type 2 overview

System and Organization Controls (SOC) for Service Organizations are internal control reports created by the American Institute of Certified Public Accountants (AICPA). They're intended to examine services provided by a service organization so that end users can assess and address the risk associated with an outsourced service.

A SOC 2 Type 2 attestation is performed under:

  • SSAE No. 18, Attestation Standards: Clarification and Recodification, which includes AT-C section 105, Concepts Common to All Attestation Engagements, and AT-C section 205, Examination Engagements (AICPA, Professional Standards).
  • SOC 2 Reporting on an Examination of Controls at a Service Organization Relevant to Security, Availability, Processing Integrity, Confidentiality, or Privacy (AICPA Guide).
  • TSP section 100, 2017 Trust Services Criteria for Security, Availability, Processing Integrity, Confidentiality, and Privacy (AICPA, 2017 Trust Services Criteria).

At the conclusion of a SOC 2 audit, the auditor renders an opinion in a SOC 2 Type 2 report, which describes the cloud service provider’s (CSP’s) system and assesses the fairness of the CSP’s description of its controls. It also evaluates whether the CSP’s controls are designed appropriately, were in operation on a specified date, and were operating effectively over a specified time period.

Azure and SOC 2 Type 2

Microsoft Azure, Dynamics 365, and other Microsoft cloud services undergo rigorous independent third-party SOC 2 Type 2 audits conducted by a reputable certified public accountant (CPA) firm. For more information, see the Azure SOC 2 Type 2 attestation report. Azure SOC 2 Type 2 reports are relevant to trust services criteria for system security, availability, processing integrity, and confidentiality.

Moreover, the Azure SOC 2 Type 2 attestation report addresses the requirements set forth in the Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM) version 4 and the Cloud Computing Compliance Criteria Catalogue (C5:2020) created by the German Federal Office for Information Security (BSI). For more information, you can review the following Azure compliance offerings:

Applicability

  • Azure
  • Azure Government

Services in scope

For a list of Microsoft cloud services in audit scope, see the Azure SOC 2 Type 2 attestation report or Cloud services in audit scope:

  • Azure
  • Dynamics 365
  • Microsoft 365
  • Power Platform

For Azure DevOps, see the standalone Azure DevOps SOC 2 Type 2 attestation report.

Office 365 and SOC 2 Type 2

For more information about Office 365 compliance, see Office 365 SOC 2 documentation.

Audit reports

The Azure SOC 2 Type 2 attestation report covers Azure, Dynamics 365, Power Platform, and select Microsoft 365 cloud services. You can access Azure SOC audit reports and bridge letters from the Service Trust Portal (STP) SOC reports section. For instructions on how to access audit reports, see Audit documentation.

The Azure DevOps SOC 2 Type 2 attestation report is available separately from the Service Trust Portal SOC reports section.

Frequently asked questions

How often are Azure SOC 2 reports issued?
SOC reports for Azure, Dynamics 365, and other online services are based on a rolling 12-month run window (audit period) with new reports issued semi-annually (period ends are 31-Mar and 30-Sep). It takes approximately six weeks to produce and publish the attestation report following the end of the audit period. Bridge letters are issued during the first week of each quarter to cover the prior three-month period. For example, the January letter covers 1-Oct through 31-Dec, the April letter covers 1-Jan through 31-Mar, the July letter covers 1-Apr through 30-Jun, and the October letter covers 1-Jul through 30-Sep.

Where can I get the Azure SOC audit documentation including bridge letters?
For links to audit documentation, see Audit reports.

If you're an Azure DevOps customers who can't access the Service Trust Portal, you can email Azure DevOps for its SOC 1 and SOC 2 reports. This email is to request Azure DevOps SOC reports only.

Where can I find an assessment of the Cloud Security Alliance CCM controls implementation?
The Azure SOC 2 Type 2 audit is based on the American Institute of Certified Public Accountants (AICPA) Trust Services Principles and Criteria, including security, availability, confidentiality, and processing integrity, and the criteria in the Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM) version 4. The objective is to meet both the AICPA criteria and requirements set forth in the CCM. The Azure SOC 2 Type 2 audit incorporates the CCM controls assessment as required by the CSA STAR Attestation. For more information, see the Azure SOC 2 Type 2 attestation report.

Does the Azure SOC 2 Type 2 attestation also include compliance coverage for Germany C5:2020?
Yes. A C5:2020 audit can be combined with a SOC 2 audit to leverage parts of the system description and audit results for overlapping controls. Azure publishes a combined attestation report (C5:2020, SOC 2 Type 2, CSA STAR Attestation) based on the audit assessment performed by an independent auditor, which demonstrates proof of compliance with Germany C5:2020.

Where can I see management responses to exceptions noted?
Management responses are located towards the end of the SOC attestation report. Search the document for "Management Response".

Where can I see user entity responsibilities?
User entity responsibilities are located at the very end of the SOC attestation report. Search the document for "User Entity Responsibilities".

Resources