Artwork

Content provided by Assent Risk Management. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Assent Risk Management or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

SOC 2 with Ty Brush

16:36
 
Share
 

Manage episode 366016201 series 3408924
Content provided by Assent Risk Management. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Assent Risk Management or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

In this episode of Exploring Standards, we delve into the world of SOC2 with our special guest, Ty Brush from A-LIGN. SOC2 audits play a vital role in assessing the security, availability, processing integrity, confidentiality, and privacy of service organisations.

In this episode we explore SOC2 in-depth: its purpose, audience, core components, and significance for UK businesses. Gain insights into SOC2 audits, qualifications for auditors, and understand the difference between SOC2 and ISO 27001. Enhance data security and compliance with this essential episode.

Episode Links:

Contact Assent:

Connect with Assent:

  continue reading

38 episodes

Artwork
iconShare
 
Manage episode 366016201 series 3408924
Content provided by Assent Risk Management. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Assent Risk Management or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

In this episode of Exploring Standards, we delve into the world of SOC2 with our special guest, Ty Brush from A-LIGN. SOC2 audits play a vital role in assessing the security, availability, processing integrity, confidentiality, and privacy of service organisations.

In this episode we explore SOC2 in-depth: its purpose, audience, core components, and significance for UK businesses. Gain insights into SOC2 audits, qualifications for auditors, and understand the difference between SOC2 and ISO 27001. Enhance data security and compliance with this essential episode.

Episode Links:

Contact Assent:

Connect with Assent:

  continue reading

38 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide