Version 2.0 - SOC 2 Compliance Framework
- Authors: Energent.ai Security & Engineering Team
- Classification: Public
- Last Updated: 2025-05-27
- Next Review: 2025-08-27
Executive Summary
Energent.ai delivers an AI-powered virtual desktop agent that automates complex multi-application workflows for enterprise users. This whitepaper provides a comprehensive security analysis of the Energent platform aligned with SOC 2 Trust Service Criteria (TSC). Our security framework achieves a 99.9% uptime SLA with <15 minute incident response times and demonstrates compliance with all five SOC 2 Trust Service Categories: Security, Availability, Processing Integrity, Confidentiality, and Privacy.
Key SOC 2 Compliance Metrics:
- Zero critical security incidents in production (2024)
- <24 hours critical vulnerability remediation time
- 256-bit AES encryption for all data at rest and in transit
- Multi-factor authentication required for 100% of user access
- Continuous monitoring with 24/7 SOC coverage
- SOC 2 Type II audit currently under review (ETA Q3 2025)
1 Introduction & Scope
1.1 Purpose & Objectives
This document demonstrates Energent.ai's alignment with SOC 2 Trust Service Criteria and enables security, IT, and compliance teams to evaluate our SOC 2 compliance posture. It provides:
- SOC 2 Trust Service Criteria mapping with detailed control implementations
- Evidence documentation for SOC 2 audit requirements
- Operational security procedures aligned with SOC 2 requirements
- Continuous monitoring framework for SOC 2 compliance maintenance
1.2 SOC 2 Audit Scope & Boundaries
Deployment Model | SOC 2 Scope | Data Processing | Trust Service Categories |
---|---|---|---|
Energent Cloud (SaaS) | Primary audit scope | Customer data processing | Security, Availability, Confidentiality, Privacy |
Private Cloud (VPC) | Shared responsibility model | Customer-controlled processing | Security, Availability, Processing Integrity |
On-Premises (VM) | Software delivery only | Customer-managed processing | Security, Processing Integrity |
1.3 SOC 2 Compliance Status
Current Status: SOC 2 Type II audit under review Expected Completion: Q3 2025 Audit Firm: Vanta Audit Period: 12 months ending Q3 2025
2 SOC 2 Trust Service Criteria Overview
2.1 Trust Service Categories
2.1.1 Security (CC1.0 - CC8.0)
Objective: Information and systems are protected against unauthorized access, unauthorized disclosure, and damage.
Scope: All Energent systems, applications, and data processing activities.
2.1.2 Availability (A1.1 - A1.3)
Objective: Information and systems are available for operation and use as committed or agreed.
Scope: Energent Cloud SaaS platform with 99.9% uptime commitment.
2.1.3 Processing Integrity (PI1.1 - PI1.3)
Objective: System processing is complete, valid, accurate, timely, and authorized.
Scope: AI workflow processing, data transformation, and automation execution.
2.1.4 Confidentiality (C1.1 - C1.2)
Objective: Information designated as confidential is protected as committed or agreed.
Scope: Customer proprietary data, business logic, and confidential information.
2.1.5 Privacy (P1.1 - P9.1)
Objective: Personal information is collected, used, retained, disclosed, and disposed of in conformity with commitments.
Scope: Personal information processed within customer workflows.
3 Security Architecture
3.1 SOC 2 Security Architecture Overview
┌──────────────────────────────────────────────────────────────┐
│ SOC 2 COMPLIANCE BOUNDARY │
│ ┌─────────────────┐ ┌─────────────────┐ ┌──────────────┐ │
│ │ Admin Console │ │ Control Plane │ │ Data Plane │ │
│ │ │ │ │ │ │ │
│ │ • WAF (CC6.1) │ │ • Zero Trust │ │ • Encryption │ │
│ │ • TLS 1.3(CC6.7)│ │ • mTLS (CC6.1) │ │ (CC6.7) │ │
│ │ • MFA (CC6.2) │ │ • JWT (CC6.2) │ │ • Key Mgmt │ │
│ └─────────────────┘ └─────────────────┘ └──────────────┘ │
│ │ │ │ │
│ └─────────────────────┼────────────────────┘ │
│ │ │
│ ┌─────────────────────────────────────────────────────────┐ │
│ │ AGENT RUNTIME (EDGE VM) │ │
│ │ (PI1.1 - Process Integrity) │ │
│ │ ┌─────────────┐ ┌─────────────┐ ┌─────────────────┐ │ │
│ │ │ Sandbox │ │ RPA Core │ │ Computer Vision│ │ │
│ │ │ Environment │ │ │ │ Engine │ │ │
│ │ │ (CC7.1) │ │ (PI1.3) │ │ (PI1.2) │ │ │
│ │ └─────────────┘ └─────────────┘ └─────────────────┘ │ │
│ └─────────────────────────────────────────────────────────┘ │
└──────────────────────────────────────────────────────────────┘
3.2 SOC 2 Trust Service Implementation
3.2.1 Common Criteria (Security) Implementation
Control Point | SOC 2 Criteria | Implementation | Evidence |
---|---|---|---|
Control Environment | CC1.1-CC1.5 | CISO oversight, security policies, organization structure | Org charts, policy docs, training records |
Communication & Information | CC2.1-CC2.3 | Security awareness, incident communication procedures | Training completion, communication logs |
Risk Assessment | CC3.1-CC3.4 | Quarterly risk assessments, threat modeling | Risk registers, threat models, assessment reports |
Monitoring Activities | CC4.1-CC4.2 | 24/7 SOC monitoring, compliance monitoring | SIEM logs, monitoring dashboards, alerts |
Control Activities | CC5.1-CC5.3 | Automated controls, segregation of duties | Control test results, access reviews |
Logical Access | CC6.1-CC6.8 | Multi-factor authentication, access provisioning | Access logs, authentication logs, user provisioning |
System Operations | CC7.1-CC7.5 | Change management, system monitoring, data backup | Change logs, monitoring reports, backup tests |
Change Management | CC8.1-CC8.2 | SDLC processes, emergency changes | Development procedures, change approvals |
4 Security Controls (Common Criteria)
4.1 Control Environment (CC1)
4.1.1 CISO and Security Organization (CC1.1)
Implementation:
- Chief Information Security Officer (CISO) reports directly to CEO
- Security team with defined roles and responsibilities
- Regular board reporting on security posture
Evidence:
- Organizational charts showing security reporting structure
- Job descriptions and qualifications for security personnel
- Board meeting minutes discussing security matters
4.1.2 Security Policies and Procedures (CC1.2)
Implementation:
- Comprehensive security policy framework covering all SOC 2 areas
- Annual policy review and approval process
- Employee acknowledgment and training on policies
Evidence:
- Security policy documents with approval signatures
- Policy training completion records
- Policy exception and approval processes
4.1.3 Security Awareness Training (CC1.3)
Implementation:
- Mandatory annual security awareness training for all employees
- Role-specific security training programs
- Phishing simulation and security testing
Evidence:
- Training completion records and certificates
- Training content and curricula
- Phishing simulation results and remediation
4.2 Logical and Physical Access Controls (CC6)
4.2.1 Multi-Factor Authentication (CC6.2)
Control | Implementation | SOC 2 Evidence |
---|---|---|
User Authentication | TOTP + Hardware tokens (FIDO2) | Authentication logs showing MFA usage |
Administrative Access | Certificate-based + time-limited | Admin access logs with certificate validation |
API Authentication | OAuth 2.0 + JWT tokens | API access logs with token validation |
Emergency Access | Break-glass procedures with approval | Emergency access logs and approvals |
4.2.2 Access Provisioning and Deprovisioning (CC6.3)
Implementation:
- Automated user provisioning through HR systems
- Role-based access control with approval workflows
- Automated deprovisioning upon termination
- Regular access reviews and recertification
Evidence:
- User access provisioning logs and approvals
- Termination checklists and deprovisioning confirmations
- Quarterly access review results and attestations
5 Availability Controls
5.1 System Availability (A1.1)
5.1.1 Availability Commitment
Service Level Agreement: 99.9% uptime for Energent Cloud platform Measurement Period: Monthly Exclusions: Planned maintenance windows (max 4 hours/month)
5.1.2 Availability Monitoring
Monitoring Component | Technology | Threshold | Response SLA |
---|---|---|---|
Application Health | AWS CloudWatch, Datadog | 99.9% availability | <5 minutes |
Database Performance | RDS monitoring | <2s query response | <10 minutes |
Network Connectivity | VPC monitoring | 100% reachability | <5 minutes |
External Dependencies | Third-party monitoring | 99.5% availability | <15 minutes |
5.2 System Capacity (A1.2)
5.2.1 Capacity Planning and Management
Implementation:
- Monthly capacity planning reviews
- Auto-scaling configured for all critical components
- Load testing performed quarterly
- Performance benchmarking and trending
Evidence:
- Capacity planning reports and projections
- Auto-scaling configuration and test results
- Load testing reports and performance metrics
5.3 System Monitoring and Incident Response (A1.3)
5.3.1 24/7 System Monitoring
SOC 2 Implementation:
- Real-time monitoring of all system components
- Automated alerting for availability issues
- Escalation procedures for critical incidents
- Mean Time to Detection (MTTD): <3 minutes
Evidence:
- Monitoring dashboard screenshots and configurations
- Alert logs and escalation procedures
- Incident response time metrics and analysis
6 Processing Integrity Controls
6.1 Processing Integrity Objectives (PI1.1)
6.1.1 Data Processing Accuracy
Implementation:
- Input validation and data integrity checks
- Automated error detection and correction
- Processing audit trails and logging
- Regular data quality assessments
Evidence:
- Data validation rules and test results
- Error logs and correction procedures
- Processing audit logs with integrity checks
6.2 Processing Completeness (PI1.2)
6.2.1 Transaction Processing Controls
Control Area | Implementation | Validation Method |
---|---|---|
Input Validation | Schema validation, boundary checks | Input validation test results |
Processing Controls | Checksums, sequence numbering | Processing control test logs |
Output Validation | Format checks, completeness verification | Output validation reports |
Exception Handling | Automated retry, error notification | Exception handling logs |
6.3 Processing Authorization (PI1.3)
6.3.1 Workflow Authorization Controls
Implementation:
- Role-based workflow permissions
- Approval workflows for sensitive operations
- Audit logging of all processing activities
- Segregation of duties for critical processes
Evidence:
- Workflow permission matrices and approvals
- Processing authorization logs
- Segregation of duties documentation
7 Confidentiality Controls
7.1 Confidentiality Agreements (C1.1)
7.1.1 Data Classification and Handling
Classification Level | Handling Requirements | Access Controls | Retention Policy |
---|---|---|---|
Confidential | Encryption required, access logging | Role-based access, MFA required | Customer-defined |
Internal | Standard protection | Employee access only | 1 year default |
Public | No special requirements | General access | Indefinite |
7.1.2 Confidentiality Commitments
Customer Data: All customer data treated as confidential Access Controls: Strict need-to-know basis Encryption: AES-256 encryption for all confidential data Audit Logging: All access to confidential data logged
7.2 Confidentiality Processing (C1.2)
7.2.1 Data Protection Implementation
Data State | Encryption Method | Key Management | Access Controls |
---|---|---|---|
At Rest | AES-256-GCM with CMK | AWS KMS with auto-rotation | IAM policies, MFA |
In Transit | TLS 1.3 with PFS | Certificate Manager | mTLS authentication |
In Processing | Application-level encryption | Hardware security modules | Process isolation |
Backup | Encrypted backups | Cross-region replication | Encrypted key storage |
8 Privacy Controls
8.1 Privacy Notice and Choice (P1.1 - P2.1)
8.1.1 Privacy Notice Requirements
Implementation:
- Clear privacy notices provided to data subjects
- Notice of processing purposes and data types
- Contact information for privacy inquiries
- Regular review and updates of privacy notices
Evidence:
- Privacy notice documents and versions
- Privacy notice delivery confirmations
- Privacy inquiry logs and responses
8.2 Collection and Data Quality (P3.1 - P4.2)
8.2.1 Data Collection Controls
Privacy Control | Implementation | Validation |
---|---|---|
Collection Limitation | Minimum necessary data collection | Data mapping and necessity assessments |
Data Quality | Automated data validation | Data quality reports and metrics |
Consent Management | Explicit consent mechanisms | Consent audit trails and records |
Purpose Limitation | Data used only for stated purposes | Purpose limitation assessments |
8.3 Data Retention and Disposal (P5.1 - P6.1)
8.3.1 Retention and Disposal Procedures
Implementation:
- Automated data retention policies
- Secure data disposal procedures
- Regular data inventory and cleanup
- Customer-controlled retention settings
Evidence:
- Data retention policy documentation
- Data disposal logs and certifications
- Customer retention setting configurations
9 Operational Security
9.1 Security Operations Center (SOC)
9.1.1 24/7 SOC 2 Monitoring
SOC 2 Requirement | Monitoring Implementation | Evidence Type |
---|---|---|
CC4.1 - Monitoring | Real-time SIEM monitoring | SIEM logs and dashboards |
CC7.2 - System Monitoring | Infrastructure monitoring | System performance reports |
A1.3 - Incident Response | Automated incident detection | Incident response logs |
CC7.4 - Data Backup | Backup monitoring and testing | Backup test results |
9.2 Vulnerability Management (CC7.1)
9.2.1 SOC 2 Vulnerability Assessment Program
Assessment Type | SOC 2 Alignment | Frequency | Evidence Documentation |
---|---|---|---|
Infrastructure Scanning | CC7.1 System Operations | Weekly | Vulnerability scan reports |
Application Security Testing | CC8.1 Change Management | Per release | Security testing reports |
Penetration Testing | CC3.2 Risk Assessment | Annually | Penetration test reports |
Security Code Review | CC8.1 Change Management | Per commit | Code review documentation |
9.3 Incident Response (CC7.3)
9.3.1 SOC 2 Incident Response Procedures
Incident Classification for SOC 2:
Severity | SOC 2 Impact | Response Time | Notification Requirements |
---|---|---|---|
Critical (P0) | Service unavailability, data breach | <15 minutes | Customer notification <4 hours |
High (P1) | Significant service degradation | <1 hour | Customer notification <24 hours |
Medium (P2) | Minor service impact | <4 hours | Internal notification only |
Low (P3) | No service impact | <24 hours | Internal notification only |
10 SOC 2 Evidence & Documentation
10.1 SOC 2 Control Testing Evidence
10.1.1 Common Criteria Evidence
Control Family | Evidence Type | Collection Frequency | Retention Period |
---|---|---|---|
Control Environment (CC1) | Policy documents, training records | Annually | 7 years |
Risk Assessment (CC3) | Risk assessments, threat models | Quarterly | 3 years |
Monitoring (CC4) | SIEM logs, monitoring reports | Continuous | 7 years |
Logical Access (CC6) | Access logs, provisioning records | Daily | 7 years |
System Operations (CC7) | Change logs, backup tests | Continuous | 7 years |
10.1.2 Trust Service Category Evidence
Trust Service | Evidence Requirements | Sample Evidence |
---|---|---|
Availability | Uptime reports, capacity planning | Monthly availability reports |
Processing Integrity | Data validation logs, error reports | Processing integrity test results |
Confidentiality | Encryption evidence, access controls | Encryption implementation documentation |
Privacy | Privacy notices, consent records | Privacy impact assessments |
10.2 SOC 2 Audit Readiness
10.2.1 Audit Documentation Repository
Centralized Evidence Collection:
- Automated evidence collection systems
- Version-controlled documentation
- Real-time compliance dashboards
- Audit trail preservation
Audit Support Process:
- Dedicated audit liaison team
- Evidence request tracking system
- Auditor workspace provisioning
- Sample selection automation
11 Continuous Monitoring & Improvement
11.1 SOC 2 Compliance Monitoring
11.1.1 Continuous Control Monitoring
Control Category | Monitoring Method | Frequency | Automated Testing |
---|---|---|---|
Access Controls | SIEM monitoring | Real-time | Daily automated tests |
Change Management | Version control integration | Per change | Automated approval workflows |
Backup Procedures | Automated backup testing | Daily | Restore testing weekly |
Vulnerability Management | Continuous scanning | Daily | Auto-remediation for critical |
11.1.2 SOC 2 Metrics and KPIs
SOC 2 Metric | Target | Current Performance | Trend |
---|---|---|---|
Control Test Pass Rate | 100% | 99.8% | ↑ Stable |
Evidence Collection Automation | 95% | 92% | ↑ Improving |
Incident Response Time | <15 minutes | 12.8 minutes | ↓ Improving |
Availability SLA Achievement | 99.9% | 99.95% | ↑ Exceeding |
11.2 SOC 2 Continuous Improvement
11.2.1 Control Enhancement Program
Quarterly Review Process:
- Control effectiveness assessment
- Gap analysis and remediation planning
- Process improvement implementation
- Stakeholder feedback integration
Annual SOC 2 Program Review:
- Complete control framework assessment
- Trust Service Criteria alignment review
- Audit readiness evaluation
- Strategic compliance planning
References
- AICPA Trust Service Criteria, 2017 (SOC 2 Framework)
- AWS SOC 2 Compliance Documentation, 2024
- AICPA SOC 2 Implementation Guide, 2024
- Trust Service Criteria Control Objectives, 2023
- Document Classification: Public
- SOC 2 Audit Status: Under Review (ETA Q3 2025)
- Version: 2.0
- Last Updated: 2025-05-27
- Next Review Date: 2025-08-27