Skip to main content

SOC 2 Trust Services Criteria

DocuStack is designed to meet SOC 2 Type II requirements across Security, Availability, and Confidentiality trust services criteria.

Security (Common Criteria)

Organization and Management (CC1)

CriteriaDescriptionDocuStack Implementation
CC1.1COSO Principle 1: Integrity and ethical valuesCode of conduct, security policies
CC1.2COSO Principle 2: Board oversightSecurity governance, executive reporting
CC1.3COSO Principle 3: Management structureOrganizational chart, defined roles
CC1.4COSO Principle 4: Commitment to competenceTraining programs, certifications
CC1.5COSO Principle 5: AccountabilityPerformance reviews, security metrics

Communication (CC2)

CriteriaDescriptionDocuStack Implementation
CC2.1Internal communicationSecurity awareness, incident reporting
CC2.2External communicationCustomer notifications, status page
CC2.3Communication with third partiesVendor assessments, BAAs

Risk Assessment (CC3)

CriteriaDescriptionDocuStack Implementation
CC3.1Risk assessment objectivesAnnual risk assessments
CC3.2Risk identification and analysisThreat modeling, vulnerability scanning
CC3.3Fraud risk assessmentAccess controls, segregation of duties
CC3.4Change impact assessmentChange management process

Monitoring (CC4)

CriteriaDescriptionDocuStack Implementation
CC4.1Monitoring activitiesCloudWatch, Security Hub, GuardDuty
CC4.2Deficiency evaluationIncident tracking, remediation

Control Activities (CC5)

CriteriaDescriptionDocuStack Implementation
CC5.1Control activities selectionDefense-in-depth controls
CC5.2Technology controlsSCPs, AWS Config, encryption
CC5.3Policy deploymentInfrastructure as Code, GitOps

Logical and Physical Access (CC6)

CriteriaDescriptionDocuStack Implementation
CC6.1Logical access securityIAM Identity Center, RBAC
CC6.2Access provisioningDocumented access requests
CC6.3Access removalAutomated deprovisioning
CC6.4Access reviewQuarterly access reviews
CC6.5Physical access restrictionsAWS data center controls
CC6.6Logical access restrictionsSecurity groups, NACLs, SCPs
CC6.7Data transmission protectionTLS 1.2+, VPC endpoints
CC6.8Malware preventionContainer scanning, GuardDuty

System Operations (CC7)

CriteriaDescriptionDocuStack Implementation
CC7.1Vulnerability managementDependabot, ECR scanning
CC7.2Anomaly detectionGuardDuty, CloudWatch anomaly detection
CC7.3Security event evaluationSecurity Hub findings
CC7.4Incident responseDocumented IR procedures
CC7.5Incident recoveryBackup restoration, DR procedures

Change Management (CC8)

CriteriaDescriptionDocuStack Implementation
CC8.1Change managementTerrateam, PR-based changes

Risk Mitigation (CC9)

CriteriaDescriptionDocuStack Implementation
CC9.1Risk mitigationMulti-account isolation, encryption
CC9.2Vendor risk managementVendor assessments, BAAs

Availability (A1)

CriteriaDescriptionDocuStack Implementation
A1.1Capacity managementAuto-scaling, resource monitoring
A1.2Environmental protectionsAWS data center controls
A1.3Recovery proceduresRDS backups, S3 versioning, DR plan

Confidentiality (C1)

CriteriaDescriptionDocuStack Implementation
C1.1Confidential information identificationData classification policy
C1.2Confidential information disposalS3 lifecycle, secure deletion

Access Control Architecture

┌─────────────────────────────────────────────────────────────────────────────┐
│ IAM Identity Center (SSO) │
├─────────────────────────────────────────────────────────────────────────────┤
│ │
│ ┌─────────────┐ ┌─────────────┐ ┌─────────────┐ ┌─────────────┐ │
│ │ Admin │ │ Developer │ │ ReadOnly │ │ Auditor │ │
│ │ Group │ │ Group │ │ Group │ │ Group │ │
│ └──────┬──────┘ └──────┬──────┘ └──────┬──────┘ └──────┬──────┘ │
│ │ │ │ │ │
│ ▼ ▼ ▼ ▼ │
│ ┌─────────────────────────────────────────────────────────────────────┐ │
│ │ Permission Sets │ │
│ │ │ │
│ │ Admin: AdministratorAccess (Prod: requires MFA) │ │
│ │ Developer: PowerUserAccess (Dev/Staging only) │ │
│ │ ReadOnly: ViewOnlyAccess (All accounts) │ │
│ │ Auditor: SecurityAudit + CloudTrail read (All accounts) │ │
│ │ │ │
│ └─────────────────────────────────────────────────────────────────────┘ │
│ │
│ Key Features: │
│ • Short-lived credentials (1-hour session) │
│ • MFA enforcement for all users │
│ • No long-lived access keys │
│ • Centralized access management │
│ • Audit trail of all access │
│ │
└─────────────────────────────────────────────────────────────────────────────┘

Audit Logging

Log TypeSourceDestinationRetention
CloudTrailAll accountsLog Archive S37 years
VPC Flow LogsAll VPCsLog Archive S31 year
CloudWatch LogsApplicationsCloudWatch90 days
S3 Access LogsDocument bucketsLog Archive S31 year
RDS Audit LogsPostgreSQLCloudWatch90 days
ALB Access LogsLoad balancersLog Archive S31 year

Evidence Artifacts

ArtifactLocationPurpose
CloudTrail logsLog Archive S3API audit trail
AWS Config historyConfig S3 bucketConfiguration compliance
Security Hub reportsSecurity HubSecurity posture
Access review recordsHR systemAccess control evidence
Training recordsLMSWorkforce security
Penetration test reportsSecure storageVulnerability management
Risk assessment reportsSecure storageRisk management
Incident reportsTicketing systemIncident response
DR test resultsSecure storageBusiness continuity

Administrative Controls

Security Policies

PolicyDescriptionReview Frequency
Information Security PolicyOverall security frameworkAnnual
Acceptable Use PolicyEmployee technology usageAnnual
Access Control PolicyAccess provisioning/deprovisioningAnnual
Data Classification PolicyPHI handling requirementsAnnual
Incident Response PolicySecurity incident proceduresAnnual
Business Continuity PolicyDR and continuity proceduresAnnual
Vendor Management PolicyThird-party risk managementAnnual
Change Management PolicyInfrastructure change proceduresAnnual

Workforce Security

ControlImplementation
Background ChecksRequired for all employees with PHI access
Security TrainingAnnual HIPAA and security awareness training
Confidentiality AgreementsSigned by all employees
Access ReviewsQuarterly review of access privileges
Termination ProceduresSame-day access revocation

Physical Controls (AWS Responsibility)

Physical security controls are managed by AWS under the shared responsibility model:

CertificationScopeVerification
SOC 2 Type IIAll AWS servicesAWS Artifact
ISO 27001Information securityAWS Artifact
HIPAAHIPAA-eligible servicesAWS BAA
FedRAMPGovernment workloadsAWS Artifact
PCI DSSPayment processingAWS Artifact

AWS Physical Security Controls:

  • 24/7 security personnel
  • Biometric access controls
  • Video surveillance
  • Environmental controls (fire, flood, temperature)
  • Redundant power and cooling
  • Hardware destruction procedures