News

4 new Authority Documents have been added to the UCF

February 7, 2022 | Weekly Updates

Insurance Data Security Model Law, NAIC MDL-668
AD ID: 2920
Status: Released
Availability: Free
Citation Format: ¶ (Numbered Paragraphs)
Document Type: Insurance Data Security Model Law, NAIC MDL-668
Originator: National Association of Insurance Commissioners
Parent Category: North America
Effective Date: Not Defined
Language: eng

Click here to launch this Authority Document in the Common Controls Hub

This Authority Document has 181 citations mapped to 126 UCF Common Control IDs. The document as a whole was last reviewed and released on 2022-02-02.

Percent (%) of Citations with multiple mandates: 38.9%

Percent (%) of terms that were non-standard: 14.20% The number of non-standard terms doesn't affect UCF users as the UCF team have already mapped those terms to standard terms in the Compliance Dictionary.

Percent (%) of terms mapped into the AD's glossary: 0% Primary verbs and nouns not mapped into an AD's glossary can point to the AD's authors not paying attention to the definitions of their terms.

Percent (%) of terms where fewer than 5 other ADs referenced the term: 2% Any term in this category is not very widely used by the rest of the compliance community and therefore will more than likely need to be further investigated for any implications it might bring.

Percent (%) of mandates where only 1 to 5 other ADs mapped to the Common Control: 0% Mandates that aren't widely called for will take longer to implement than mandates that are more familiar.

Number of mandates where 0 other ADs mapped to the Common Control: 0% These mandates are only called for by this AD, making them particularly thorny to implement, as this AD is the "lone wolf" in asking for them to be followed.


Connecticut General Statutes, Title 38a, Chapter 697, Part VI, Section 38a-38, Insurance Data Security Law
AD ID: 3397
Status: Released
Availability: Free
Citation Format: § (Legal) and ¶ (Para)
Document Type: Connecticut General Statutes, Title 38a, Chapter 697, Part VI, Section 38a-38, Insurance Data Security Law
Originator: Connecticut General Assembly
Parent Category: North America
Effective Date: 2020-10-01
Language: eng

Click here to launch this Authority Document in the Common Controls Hub

This Authority Document has 180 citations mapped to 0 UCF Common Control IDs. The document as a whole was last reviewed and released on 2022-02-02.

Percent (%) of Citations with multiple mandates: 34.2%

Percent (%) of terms that were non-standard: 8.90% The number of non-standard terms doesn't affect UCF users as the UCF team have already mapped those terms to standard terms in the Compliance Dictionary.

Percent (%) of terms mapped into the AD's glossary: 0.3% Primary verbs and nouns not mapped into an AD's glossary can point to the AD's authors not paying attention to the definitions of their terms.

Percent (%) of terms where fewer than 5 other ADs referenced the term: 2% Any term in this category is not very widely used by the rest of the compliance community and therefore will more than likely need to be further investigated for any implications it might bring.

Percent (%) of mandates where only 1 to 5 other ADs mapped to the Common Control: 0% Mandates that aren't widely called for will take longer to implement than mandates that are more familiar.

Number of mandates where 0 other ADs mapped to the Common Control: 0% These mandates are only called for by this AD, making them particularly thorny to implement, as this AD is the "lone wolf" in asking for them to be followed.


Code of Alabama, Title 27, Chapter 62, Sections 1-11, Insurance Data Security Law
AD ID: 3399
Status: Released
Availability: Free
Citation Format: § (Legal) and ¶ (Para)
Document Type: Code of Alabama, Title 27, Chapter 62, Sections 1-11, Insurance Data Security Law
Originator: Alabama State Legislature
Parent Category: North America
Effective Date: 2019-05-01
Language: eng

Click here to launch this Authority Document in the Common Controls Hub

This Authority Document has 164 citations mapped to 0 UCF Common Control IDs. The document as a whole was last reviewed and released on 2022-02-02.

Percent (%) of Citations with multiple mandates: 40.6%

Percent (%) of terms that were non-standard: 10.60% The number of non-standard terms doesn't affect UCF users as the UCF team have already mapped those terms to standard terms in the Compliance Dictionary.

Percent (%) of terms mapped into the AD's glossary: 0.7% Primary verbs and nouns not mapped into an AD's glossary can point to the AD's authors not paying attention to the definitions of their terms.

Percent (%) of terms where fewer than 5 other ADs referenced the term: 2% Any term in this category is not very widely used by the rest of the compliance community and therefore will more than likely need to be further investigated for any implications it might bring.

Percent (%) of mandates where only 1 to 5 other ADs mapped to the Common Control: 0% Mandates that aren't widely called for will take longer to implement than mandates that are more familiar.

Number of mandates where 0 other ADs mapped to the Common Control: 0% These mandates are only called for by this AD, making them particularly thorny to implement, as this AD is the "lone wolf" in asking for them to be followed.


Cyber Essentials Scheme (CES) Questionnaire
AD ID: 3413
Status: Released
Availability: Free
Citation Format: ID (Reference ID)
Document Type: Cyber Essentials Scheme (CES) Questionnaire
Originator: CREST
Parent Category: Europe
Effective Date: 2021-11-01
Language: eng

Click here to launch this Authority Document in the Common Controls Hub

This Authority Document has 86 citations mapped to 0 UCF Common Control IDs. The document as a whole was last reviewed and released on 2022-02-04.

Percent (%) of Citations with multiple mandates: 17.8%

Percent (%) of terms that were non-standard: 9.10% The number of non-standard terms doesn't affect UCF users as the UCF team have already mapped those terms to standard terms in the Compliance Dictionary.

Percent (%) of terms mapped into the AD's glossary: 0% Primary verbs and nouns not mapped into an AD's glossary can point to the AD's authors not paying attention to the definitions of their terms.

Percent (%) of terms where fewer than 5 other ADs referenced the term: 3.5% Any term in this category is not very widely used by the rest of the compliance community and therefore will more than likely need to be further investigated for any implications it might bring.

Percent (%) of mandates where only 1 to 5 other ADs mapped to the Common Control: 0% Mandates that aren't widely called for will take longer to implement than mandates that are more familiar.

Number of mandates where 0 other ADs mapped to the Common Control: 1.2% These mandates are only called for by this AD, making them particularly thorny to implement, as this AD is the "lone wolf" in asking for them to be followed.