Lazarus Alliance to Perform SOC 2 Renewal & Security Testing for Entech

SOC 1, SOC 2, and SOC 3 Audit Services from Lazarus Alliance

For the second year in a row, Lazarus Alliance will perform Entech's annual SSAE 18 SOC 2 audit and conduct penetration testing and vulnerability scanning.

Lazarus Alliance, a leading cyber security, governance, risk, and compliance (GRC) firm, announces that Entech, a global provider of lending software and services, has once again chosen Lazarus Alliance to conduct its annual SSAE 18 SOC 2 audit, along with penetration testing and vulnerability scanning.

The SOC 2 is part of the AICPA SOC reporting framework and utilizes the AT-101 professional standard. Technology service organizations, including SaaS providers such as Entech, use the SOC 2 to attest that they are adhering to proper data security control procedures and practices. Releasing an SOC 2 attestation assures the organization’s clients that the organization has implemented specific data security controls to mitigate operational and compliance risk and protect their clients’ data.

"After a rigorous selection process, Lazarus Alliance was selected as our SOC 2 auditor due to their qualifications and cost.” Scott Iwamoto, Director of Security and Compliance, Entech Consulting LLC

“We are pleased that Entech has chosen to continue our partnership,” said Michael Peters, CEO of Lazarus Alliance. “As cloud computing and SaaS solutions have grown in popularity, SaaS providers have become very popular targets for hackers. Many companies are now insisting that their SaaS providers have SOC 2 attestations as a condition of using their services. The SOC 2 proves that the provider adheres to rigorous security controls.”

Lazarus Alliance utilizes the proprietary Continuum GRC IT Audit Machine (ITAM), a cloud-based GRC automation solution, to navigate Entech through the SOC 2 audit process and maintain data security and governance between audits. The ITAM is a complete GRC solution that integrates IT governance, policy management, risk management, compliance management, audit management, and incident management.

“The SOC 2 isn’t a one-time event; it’s a year-round commitment, and the cyber threat environment is continually in flux,” Peters explains. “In addition to speeding up the annual audit process, ITAM helps our clients maintain appropriate controls to defend against new and emerging threats.”

Source: Lazarus Alliance

Share: