What is the UCF?

The Common Controls Hub SaaS portal is built on the renowned Unified Compliance Framework® to make extracting the data you need quick and efficient.

The Unified Compliance Framework® is unique; it's the only patented, industry-vetted, GRC database framework that gives compliance professionals a single point of management over more than 200,000 individual mandates from 800+ laws and standards from around the world.

Reduce Compliance Cost and Complexity

The UCF® makes compliance easier by identifying the "harmonized" Common Controls across authority documents. It harmonizes the Common Controls by showing you where the various regulations overlap in order to eliminate duplicating your efforts. This also creates the smallest list of Common Controls possible to meet your compliance requirements. It's the "fix once, comply with many" approach.

The Unified Compliance Framework (UCF®) also creates customized Common Control sets for specific IT areas, geographies in minutes and lets compliance pros effortlessly integrate new mandates with controls already in place. 

Real World Delivery of Governance Information

The UCF's architecture was specifically designed for the delivery of the information necessary to establish governance methodologies. That is what separates the UCF from all other models and GRC architectures—its information architecture was built on the solid ground of reality and the real-world delivery of governance information.

Because of its unique data architecture, and its grounding in the science of compliance, only the UCF is capable of tracking an enormous variety of Authority Documents as well as their changes, their individual originators and issuers, their terms and acronyms, threaded into the framework’s database in a meaningful way so that a harmonized list of Common Controls can be created and maintained. And, the UCF is backed by an international law firm so you can have complete confidence in our data.

The UCF team employs a cognitive learning, multi-patented approach for mapping Authority Documents. Our steps give us the clearest picture of what is going on in Authority Documents, how they are structured, and what they really mean in the midst of what they are saying.

1.UCF Mapping Process w text

Simplify and Centralize Your Compliance Efforts with the UCF

  • Common Controls: Rapid access to a massive data repository of more than 200,000 individual mandates from 800+ laws and standards from around the globe
  • Customization: Compile custom, harmonized control lists in minutes by vertical industries, market segments and geographies
  • Research: Drill down for explanations and sources for each Common Control
  • Common Language: Helps IT teams, compliance pros and lawyers understand each other easily
  • Common Audits: Makes auditing once, attesting multiple times, possible.
  • Gap Analysis: Finds overlaps and gaps between standards to drastically reduce audit requirements, while helping organizations understand the impact of new laws/standards
  • Supply Chain Management: Eases the burden on organizations and their supply chains by establishing a common language and leveraging audits and certifications across standards and frameworks