News

3 new Authority Documents have been added to the UCF

July 20, 2020

ISO/DIS 37301, Compliance management systems -- Requirements with guidance for use
AD ID: 3188
Status: Released
Availability: For Purchase
Citation Format: § (Legal) and ¶ (for bulleted Paragraphs)
Document Type: ISO/DIS 37301, Compliance management systems -- Requirements with guidance for use
Originator: International Organization for Standardization
Parent Category: International
Effective Date: Not Defined
Language: eng

Click here to launch this Authority Document in the Common Controls Hub

This Authority Document has 406 citations mapped to 173 UCF Common Control IDs. The document as a whole was last reviewed and released on 2020-07-15.

Percent (%) of Citations with multiple mandates: 11.7%

Percent (%) of terms that were non-standard: 15.20% The number of non-standard terms doesn't affect UCF users as the UCF team have already mapped those terms to standard terms in the Compliance Dictionary.

Percent (%) of terms mapped into the AD's glossary: 3.8% Primary verbs and nouns not mapped into an AD's glossary can point to the AD's authors not paying attention to the definitions of their terms.

Percent (%) of terms where fewer than 5 other ADs referenced the term: 13.5% Any term in this category is not very widely used by the rest of the compliance community and therefore will more than likely need to be further investigated for any implications it might bring.

Percent (%) of mandates where only 1 to 5 other ADs mapped to the Common Control: 47.1% Mandates that aren't widely called for will take longer to implement than mandates that are more familiar.

Number of mandates where 0 other ADs mapped to the Common Control: 0% These mandates are only called for by this AD, making them particularly thorny to implement, as this AD is the "lone wolf" in asking for them to be followed.


HIPAA HCFA Internet Security Policy
AD ID: 3200
Status: Released
Availability: Free
Citation Format: ¶ (Para and Page)
Document Type: HIPAA HCFA Internet Security Policy
Originator: US Centers for Medicare and Medicaid Services
Parent Category: North America
Effective Date: 1998-11-24
Language: eng

Click here to launch this Authority Document in the Common Controls Hub

This Authority Document has 37 citations mapped to 25 UCF Common Control IDs. The document as a whole was last reviewed and released on 2020-07-16.

Percent (%) of Citations with multiple mandates: 23.1%

Percent (%) of terms that were non-standard: 9.60% The number of non-standard terms doesn't affect UCF users as the UCF team have already mapped those terms to standard terms in the Compliance Dictionary.

Percent (%) of terms mapped into the AD's glossary: 2.4% Primary verbs and nouns not mapped into an AD's glossary can point to the AD's authors not paying attention to the definitions of their terms.

Percent (%) of terms where fewer than 5 other ADs referenced the term: 16.2% Any term in this category is not very widely used by the rest of the compliance community and therefore will more than likely need to be further investigated for any implications it might bring.

Percent (%) of mandates where only 1 to 5 other ADs mapped to the Common Control: 100% Mandates that aren't widely called for will take longer to implement than mandates that are more familiar.

Number of mandates where 0 other ADs mapped to the Common Control: 0% These mandates are only called for by this AD, making them particularly thorny to implement, as this AD is the "lone wolf" in asking for them to be followed.


Health Insurance Portability and Accountability Act of 1996 (HIPAA), Public Law 104-191, 104th Congress
AD ID: 3201
Status: Released
Availability: Free
Citation Format: § (Legal)
Document Type: Health Insurance Portability and Accountability Act of 1996 (HIPAA), Public Law 104-191, 104th Congress
Originator: US Congress
Parent Category: North America
Effective Date: 1997-01-01
Language: eng

Click here to launch this Authority Document in the Common Controls Hub

This Authority Document has 77 citations mapped to 32 UCF Common Control IDs. The document as a whole was last reviewed and released on 2020-07-14.

Percent (%) of Citations with multiple mandates: 11.9%

Percent (%) of terms that were non-standard: 14.10% The number of non-standard terms doesn't affect UCF users as the UCF team have already mapped those terms to standard terms in the Compliance Dictionary.

Percent (%) of terms mapped into the AD's glossary: 0% Primary verbs and nouns not mapped into an AD's glossary can point to the AD's authors not paying attention to the definitions of their terms.

Percent (%) of terms where fewer than 5 other ADs referenced the term: 15.6% Any term in this category is not very widely used by the rest of the compliance community and therefore will more than likely need to be further investigated for any implications it might bring.

Percent (%) of mandates where only 1 to 5 other ADs mapped to the Common Control: 0% Mandates that aren't widely called for will take longer to implement than mandates that are more familiar.

Number of mandates where 0 other ADs mapped to the Common Control: 0% These mandates are only called for by this AD, making them particularly thorny to implement, as this AD is the "lone wolf" in asking for them to be followed.