Compliance Maps release notes

Type Date Description
Enhanced Jul 10, 2025

Compliance Maps home page now redesigned

The redesigned Compliance Maps home page offers a unified and intuitive user experience. The updated interface simplifies navigation and aligns with other harmonized sections, enhancing both usability and visual consistency throughout the application.

Learn more

Enhanced Jul 03, 2025

AI-powered control generation in Compliance Maps

Generate high-quality, context-specific controls for unmapped requirements using generative AI. Get a curated list of unique, relevant controls that you can quickly review, select, copy, and add to your control libraries, streamlining your compliance process.

Learn more

Enhanced Feb 13, 2025 Enhancements in Compliance Maps
  • AI-powered suggestions Get control recommendations for your requirements.

  • New Regulations details page View regulations, search requirements, and track statuses.

  • Enhanced Requirement details page Update statuses and map controls more easily.

 New Mar 28, 2024

On the Compliance Library page, you can sort by all providers, Diligent, or third party providers.

Learn more

 New Mar 28, 2024

Compliance Maps uses Diligent AI Assistant to identify the changes between two versions of selected regulatory document pairs from Diligent.

Learn more

Enhanced

Dec 15, 2023

 

Standards and regulations for the U.S. financial industry are available from Ascent, Diligent's regulatory content partner. You can see the list on the Compliance Library page.

Learn more

Enhanced

Dec 7, 2023

 

The Compliance Library consolidates the regulations and standards that may be secured from Diligent. All Compliance Maps content packaged in Toolkits are listed and can be imported from the Compliance Library.

Learn more

Enhanced Nov 15, 2023

Compliance maps regulation details sidepanels were updated.

The standard and regulation details related sidepanels have a new look and feel. We have updated several button names and labels for improved clarity.

Enhanced Jun 29, 2023

Introducing Compliance Library - Compliance Library delivers a cleaner, more streamlined process for managing standards and regulations in Compliance Maps. The list of available standards and regulations now appears on its own page, with one-click access to import standards and regulations, an improved side panel, and seamless integration back to the Compliance Maps home page. Learn more

Enhanced Jun 15, 2023

Compliance Maps home page updates The Compliance Maps home page now has a new look and feel. Existing functionality remains in the same locations, and we have updated several button names and labels for improved clarity. We have also added several features to make it easier to locate key information, including:

  • Column sorting

  • A Controls column to show which requirements have controls mapped to them

  • A requirement counter next to standard and regulation names

Enhanced Mar 23, 2023

Faster access to Standards and regulations – Standards and regulations functions are now available directly from the Compliance Maps home screen for faster access.

  • Clicking the title of a standard or regulation in the tree view on the home screen will now open the Standard and regulation details side panel, allowing direct access to edit functions.

  • The Import from library and Create your own buttons are now located on the Compliance Maps home screen. The functionality of these options remains the same.

    Learn more

 New Jan 4, 2022

Let Maestra suggest controls for you We're excited to launch Maestra, a system that uses machine learning to make working in Compliance Maps easier and faster. Maestra analyzes your controls and scans for requirements that are most likely to match. Then, you can choose to either accept her suggestions, or you can still browse through all available requirements as before. As before, many controls satisfy multiple requirements, so you can map multiple requirements to the same control. Learn more

Note

Maestra is currently only available in English. We're working on making it available for other languages.

 New Aug 20, 2021

Strengthen your cybersecurity risk and control assessments with the pre-mapped Center for Internet Security (CIS) Controls version 8 (2021) to NIST SP 800-53 Revision 5 Security and Privacy Controls in HighBond Mappings between the controls for Center for Internet Security (CIS) Controls version 8 (2021) to NIST SP 800-53 Revision 5 Security and Privacy Controls are now available in HighBond.

Center for Internet Security (CIS) version 8 and NIST SP 800-53 Security and Privacy Controls Revision 5 are the latest version of security and privacy controls needed by organizations to accomplish security and privacy objectives. The controls address diverse requirements derived from mission and business needs, laws, executive orders, directives, regulations, policies, standards, and guidelines. Import or learn more or get content.

 New Aug 20, 2021

Strengthen your cybersecurity risk and control assessments with the pre-mapped Center for Internet Security (CIS) Controls version 8 (2021) to NIST Cybersecurity Framework (CSF) version 1.1 in HighBond Mappings between the controls for Center for Internet Security (CIS) Controls version 8 (2021) to NIST Cybersecurity Framework (CSF) version 1.1 are now available in HighBond.

Center for Internet Security (CIS) version 8 and NIST Cybersecurity Framework (CSF) version 1.1 are the latest version of security and privacy controls needed by organizations to accomplish security and privacy objectives. The controls address diverse requirements derived from mission and business needs, laws, executive orders, directives, regulations, policies, standards, and guidelines. Import or learn more or get content.

 New Aug 20, 2021

Strengthen the cybersecurity posture of your organization by using Center for Internet Security (CIS) Controls version 8 (2021) in HighBond The full set of requirements for Center for Internet Security (CIS) Controls version 8 (2021) are now available for HighBond.

Version 8 is the latest version of CIS controls needed by organizations to accomplish security and privacy objectives. The controls address diverse requirements derived from mission and business needs, laws, executive orders, directives, regulations, policies, standards, and guidelines.

This compliance map contains 171 cybersecurity requirements to ensure and support your organizations compliance against diverse set of threats and risks. Import or learn more or get content.

 Enhanced Jul 8, 2021 Header updated We've deployed a new page header for the Compliance Maps app. This change is mainly cosmetic.
 New Jun 16, 2021 Strengthen your cybersecurity risk and control assessments with the pre-mapped NIST SP 800-53 Revision 5 Security and Privacy Controls to NIST Cybersecurity Framework (CSF) version 1.1 in HighBond Mappings between the controls for NIST SP 800-53 Security and Privacy Controls Revision 5 and NIST Cybersecurity Framework (CSF) version 1.1 are now available in HighBond. NIST SP 800-53 Revision 5 and NIST Cybersecurity Framework (CSF) version 1.1 are the latest version of security and privacy controls needed by organizations to accomplish security and privacy objectives. The controls address diverse requirements derived from mission and business needs, laws, executive orders, directives, regulations, policies, standards, and guidelines. Import or learn more or get content.
 Updated Mar 5, 2021

Comply with the latest updates to Reg X - Real Estate Settlement Procedures Act (Title 12 CFR Part 1024) Updates to the Electronic Code of Federal Regulations (eCFR) up until Dec 2020 for Reg X - Real Estate Settlement Procedures Act (Title 12 CFR Part 1024) are now available for import into HighBond.

The RESPA requires lenders, mortgage brokers, or servicers of home loans to provide borrowers with pertinent and timely disclosures about the nature and costs of the real estate settlement process. RESPA also prohibits practices such as kickbacks, and limits the use of escrow accounts. The Department of Housing and Urban Development (HUD) originally published Regulation X, which implements RESPA.

The changes to the chapter were minor wording changes to improve clarity of the sections and subsections.

Import or learn more

Get content

 Updated Mar 5, 2021

Comply with the latest updates to Fair Credit Reporting Act (FCRA) – (Title 12 CFR Part 1022) Fair Credit Reporting (CFPB Regulation V) Updates to the Electronic Code of Federal Regulations (eCFR) up until Dec 2020 for Fair Credit Reporting Act (FCRA) – (Title 12 CFR Part 1022) Fair Credit Reporting (CFPB Regulation V) are now available for import into HighBond.

The FCRA is intended to ensure consumer reports are accurate and used for permissible purposes. It creates consumer protections and rights and imposes responsibilities on banks as users of consumer reports and entities furnishing information to the consumer reporting agencies.

The changes to the chapter were minor wording changes to improve clarity of the sections and subsections.

Import or learn more

Get content

 Updated Mar 5, 2021

Comply with the latest updates to Reg M - Consumer Leasing Act (Title 12 CFR Part 1013) Updates to the Electronic Code of Federal Regulations (eCFR) up until Dec 2020 for Reg M - Consumer Leasing Act (Title 12 CFR Part 1013) are now available for import into HighBond.

The CLA ensures consumers get meaningful and accurate disclosure of lease terms before they enter into a contract. With this information, consumers can more easily compare one lease with another, and compare the cost of leasing with the cost of buying on credit or the opportunity cost of paying cash. In addition, the CLA limits balloon payments due at the end of the lease, and regulates advertising for leasing transactions.

The changes to the chapter were minor wording changes to improve clarity of the sections and subsections.

Import or learn more

Get content

 New Mar 1, 2021

Strengthen the cybersecurity posture of your organization by using NIST 800-53 Security and Privacy Controls Revision 5 - Full Baseline (2020) in HighBond The full set of controls for NIST 800-53 Security and Privacy Controls revision 5 are now available for HighBond.

Revision 5 is the latest version of security and privacy controls needed by organizations to accomplish security and privacy objectives. The controls address diverse requirements derived from mission and business needs, laws, executive orders, directives, regulations, policies, standards, and guidelines.

This control catalog contains 1,100 security and privacy controls to protect your organization from a diverse set of threats and risks.

Import or learn more

Get content

 New Mar 1, 2021

Strengthen the cybersecurity posture of your organization by using NIST 800-53 Security and Privacy Controls Revision 5 - High Baseline (2020) in HighBond The full set of High baseline controls for NIST 800-53 Security and Privacy Controls revision 5 are now available for HighBond.

Revision 5 is the latest version of security and privacy controls needed by organizations to accomplish security and privacy objectives. The controls address diverse requirements derived from mission and business needs, laws, executive orders, directives, regulations, policies, standards, and guidelines.

This control catalog contains 371 security and privacy controls to protect your organization from a diverse set of threats and risks.

Import or learn more

Get content

 New Mar 1, 2021

Strengthen the cybersecurity posture of your organization by using NIST 800-53 Security and Privacy Controls Revision 5 - Moderate Baseline (2020) in HighBond The full set of Moderate baseline controls for NIST 800-53 Security and Privacy Controls revision 5 are now available for HighBond.

Revision 5 is the latest version of security and privacy controls needed by organizations to accomplish security and privacy objectives. The controls address diverse requirements derived from mission and business needs, laws, executive orders, directives, regulations, policies, standards, and guidelines.

This control catalog contains 288 security and privacy controls to protect your organization from a diverse set of threats and risks.

Import or learn more

Get content

 New Mar 1, 2021

Strengthen the cybersecurity posture of your organization by using NIST 800-53 Security and Privacy Controls Revision 5 - Low Baseline (2020) in HighBond The full set of Low baseline controls for NIST 800-53 Security and Privacy Controls revision 5 are now available for HighBond.

Revision 5 is the latest version of security and privacy controls needed by organizations to accomplish security and privacy objectives. The controls address diverse requirements derived from mission and business needs, laws, executive orders, directives, regulations, policies, standards, and guidelines.

This control catalog contains 149 security and privacy controls to protect your organization from a diverse set of threats and risks.

Import or learn more

Get content

 New Mar 1, 2021

Strengthen the cybersecurity posture of your organization by using NIST 800-53 Security and Privacy Controls Revision 5 - Privacy Baseline (2020) in HighBond The full set of Privacy baseline controls for NIST 800-53 Security and Privacy Controls revision 5 are now available for HighBond.

Revision 5 is the latest version of security and privacy controls needed by organizations to accomplish security and privacy objectives. The controls address diverse requirements derived from mission and business needs, laws, executive orders, directives, regulations, policies, standards, and guidelines.

This control catalog contains 96 privacy focused controls to protect your organization from a diverse set of threats and risks.

Import or learn more

Get content

 Fixed Feb 22, 2021

Get the fixes made to the PCI DSS 3.2.1 compliance map Fixes to the PCI DSS 3.2.1 compliance map are now available in HighBond.

We noted some issues in the structure which did not allow for the granularity required to map controls to sub-sections. We fixed these by splitting out the sections and creating a more granular level of requirements to map to your controls.

Import or learn more

Get content

 Updated Feb 22, 2021

Comply with the latest updates to FINCEN: Rules For Banks - (Title 31 CFR Part 1020) Updates to the Electronic Code of Federal Regulations (eCFR) up until Dec 2020 for FINCEN: Rules For Banks - (Title 31 CFR Part 1020) are now available for import into HighBond.

Part 1020 requires covered financial institutions to establish and maintain written policies and procedures that are reasonably designed to (1) identify and verify the identity of customers; (2) identify and verify the identity of the beneficial owners of companies opening accounts; (3) understand the nature and purpose of customer relationships to develop customer risk profiles; and (4) conduct ongoing monitoring to identify and report suspicious transactions and, on a risk basis, to maintain and update customer information.

Import or learn more

Get content

 Updated Feb 22, 2021

Comply with the latest updates to General Provisions - Title 31 CFR Part 1010 Updates the to Code of Federal Regulations for Title 31 Part 1010 - General Provisions, as part of FinCEN, are now available in HighBond.

Part 1010 outlines the general requirements for anti-money laundering programs, reports of currency transactions, and standard due diligence for preventing money laundering.

The changes to Part 1010 were in two sections:

  • Section 1010.661 was added

  • Section 1010.821 had changes to the penalties table.

Updates are generated by regulatory action taken by federal agencies and published in the Federal Register, and subsequently to the Code of Federal Regulations.

Import or learn more

Get content

 Updated Feb 1, 2021

Comply with the latest updates to Reg DD - Truth in Savings Act (Title 12 CFR Part 1030) Updates to the Electronic Code of Federal Regulations (eCFR) up until Dec 2020 for Reg DD - Truth in Savings Act (Title 12 CFR Part 1030) are now available for import into HighBond.

Reg DD enables consumers to make informed decisions about their accounts at depository institutions through the use of uniform disclosures. The disclosures aid comparison shopping by informing consumers about the fees, annual percentage yield, interest rate, and other terms for deposit accounts.

The changes to the chapter were minor wording changes to improve clarity of the sections and subsections.

Import or learn more

Get content

 Updated Feb 1, 2021

Comply with the latest updates to Reg Z - Truth in Lending Act (Title 12 CFRPart 1026) Updates to the Electronic Code of Federal Regulations (eCFR) up until Dec 2020 for Reg Z - Truth in Lending Act (Title 12 CFRPart 1026) are now available for import into HighBond.

Reg Z prohibits certain practices relating to payments made to compensate mortgage brokers and other loan originators. The goal of the amendments is to protect consumers in the mortgage market from unfair practices involving compensation paid to loan originators.

The changes to the chapter were minor wording changes to improve clarity of the sections and subsections.

Import or learn more

Get content

 Updated Feb 1, 2021

Comply with the latest updates to Reg E - Electronic Fund Transfer Act (Title 12 CFR Part 1005) Updates to the Electronic Code of Federal Regulations (eCFR) up until Dec 2020 for Reg E - Electronic Fund Transfer Act (Title 12 CFR Part 1005) are now available for import into HighBond.

The EFTA is intended to protect individual consumers engaging in electronic fund transfers (EFTs) and remittance transfers.

The changes to the chapter were minor wording changes to improve clarity of the sections and subsections.

Import or learn more

Get content

 Updated Feb 1, 2021

Comply with the latest updates to Reg C - Home Mortgage Disclosure Act (Title 12 CFR Part 1003) Updates to the Electronic Code of Federal Regulations (eCFR) up until Dec 2020 for Reg C - Home Mortgage Disclosure Act (Title 12 CFR Part 1003) are now available for import into HighBond.

The HMDA requires many financial institutions to collect, report, and disclose certain information about their mortgage lending activity. It establishes institutional and transactional coverage thresholds in Regulation C that determine whether financial institutions are required to collect, record, and report any HMDA data on closed-end mortgage loans or open-end lines of credit (collectively, coverage thresholds).

The changes to the chapter were minor wording changes to improve clarity of the sections and subsections.

Import or learn more

Get content

 Updated Jan 22, 2021

Comply with the latest updates to Reg II - Debit Card Interchange Fees and Routing (Title 12 CFR Part 235) Updates to the Electronic Code of Federal Regulations (eCFR) up until Dec 2020 for Reg II - Debit Card Interchange Fees and Routing (Title 12 CFR Part 235) are now available for import into HighBond.

The DCIFR establishes standards for debit card interchange fees and prohibits payment card network exclusivity arrangements and routing restrictions for debit card transactions.

The changes to the chapter were minor wording changes to improve clarity of the sections and subsections.

Import or learn more

Get content

 Updated Jan 22, 2021

Comply with the latest updates to FRS Reg H - Membership of State Banking Institutions in the Federal Reserve System (Title 12 CFR Part 208) Updates to the Electronic Code of Federal Regulations (eCFR) up until Dec 2020 for FRB Reg H - Membership of State Banking Institutions in the Federal Reserve System (Title 12 CFR Part 208) are now available for import into HighBond.

Reg H addresses issues related to membership of state chartered banking institutions in the Federal Reserve System. Topics covered include membership, capital, and branching requirements, investment in securities, premises and loans, real estate lending and appraisals, Bank Secrecy Act compliance, and financial subsidiaries and related activities. Regulation H also implements National Flood Insurance Act and Flood Disaster Protection Act requirements.

The changes to the chapter were minor wording changes to improve clarity of the sections and subsections.

Import or learn more

Get content

 Updated Jan 22, 2021

Comply with the latest updates to Reg Y - Bank Holding Company Act (Title 12 CFR Part 225) Updates to the Electronic Code of Federal Regulations (eCFR) up until Dec 2020 for Reg Y - Bank Holding Company Act (Title 12 CFR Part 225) are now available for import into HighBond.

The BHCA regulates the acquisition of control of banks and bank holding companies by companies and individuals, defines and regulates the nonbanking activities in which bank holding companies (including financial holding companies) and foreign banking organizations with United States operations may engage, and establishes the minimum ratios of capital to assets that bank holding companies must maintain.

The changes to the chapter were minor wording changes to improve clarity of the sections and subsections.

Import or learn more

Get content

 Updated Jan 22, 2021

Comply with the latest updates to Community Reinvestment Act and Interstate Deposit Production Regulations (Title 12 CFR Part 25) Updates to the Electronic Code of Federal Regulations (eCFR) up until Dec 2020 for Community Reinvestment Act and Interstate Deposit Production Regulations (Title 12 CFR Part 25) are now available for import into HighBond.

The CRA regulations establish CRA performance standards for small and intermediate small banks and savings associations. The regulations define small and intermediate small banks and savings associations by reference to asset-size criteria expressed in dollar amounts, and they further require the agencies to publish annual adjustments to these dollar figures.

The changes to the chapter were minor wording changes to improve clarity of the sections and subsections.

Import or learn more

Get content

 Updated Jan 22, 2021

Comply with the latest updates to Reg CC - Availability of Funds and Collection of Checks (Title 12 CFR Part 229) Updates to the Electronic Code of Federal Regulations (eCFR) up until Dec 2020 for Reg CC - Availability of Funds and Collection of Checks (Title 12 CFR Part 229) are now available for import into HighBond.

The AFCC addresses two laws—the Expedited Funds Availability Act (EFA Act), and the Check Clearing for the 21st Century Act (Check 21). The regulation sets forth the requirements that depository institutions make funds deposited into transaction accounts available according to specified time schedules and that they disclose their funds availability policies to their customers.

The changes to the chapter were minor wording changes to improve clarity of the sections and subsections.

Import or learn more

Get content

 Updated Jan 22, 2021

Comply with the latest updates to Loans to Executive Officers, Directors, and Principal Shareholders of Member Banks (Title 12 CFR Part 215) Updates to the Electronic Code of Federal Regulations (eCFR) up until Dec 2020 for Loans to Executive Officers, Directors, and Principal Shareholders of Member Banks (Title 12 CFR Part 215) are now available for import into HighBond.

Reg O restricts credit that a member bank may extend to its executive officers, directors, and principal shareholders and their related interests.

The changes to the chapter were minor wording changes to improve clarity of the sections and subsections.

Import or learn more

Get content

 Updated Jul 31, 2020

Comply with the latest updates to the Homeowner's Protection Act (HPA) (12 U.S.C. Chapter 49) Updates to the U.S. Code up until Jun 2020 for Homeowner's Protection Act (HPA) (12 U.S.C. Chapter 49) are now available for import into HighBond.

The HPA addresses homeowners’ difficulties in canceling private mortgage insurance (PMI) coverage.

The changes to the chapter were minor wording changes to improve clarity of the sections and subsections. Updates are made throughout a congressional session on an ongoing basis as public laws are enacted. The version made available is the most current online release point.

 Updated Jul 31, 2020

Comply with the latest updates to the Debt Collection Practices (15 U.S. Code Chapter 41 Section 1692) Updates to the U.S. Code up until Jun 2020 for Debt Collection Practices or FCDPA (15 U.S. Code Chapter 41 Section 1692) are now available for import into HighBond.

The FCDPA is the main federal law that governing debt collection practices and prohibits debt collection companies from using abusive, unfair or deceptive practices to collect debts.

The changes to the chapter were minor wording changes to improve clarity and interpretation of the sections and subsections. Updates are made throughout a congressional session on an ongoing basis as public laws are enacted. The version made available is the most current online release point.

 Updated Jul 31, 2020

Comply with the latest updates to the Electronic Signatures in Global and National Commerce (15 USC chapter 96) Updates to the U.S. Code up until Jun 2020 for Electronic Signatures in Global and National Commerce or E-Sign Act (15 USC chapter 96) are now available for import into HighBond.

The E-Sign Act facilitates the use of electronic records and electronic signatures in interstate and foreign commerce by ensuring the validity and legal effect of contracts entered into electronically.

The changes to the chapter were structural changes (splitting requirements) to improve clarity and interpretation of the sections and subsections. Updates are made throughout a congressional session on an ongoing basis as public laws are enacted. The version made available is the most current online release point.

 Updated Jul 31, 2020

Comply with the latest updates to the Servicemember Civil Relief Act (50 U.S. Code Chapter 50) Updates to the U.S. Code up until Jun 2020 for Servicemember Civil Relief Act or SCRA (50 U.S. Code Chapter 50) are now available for import into HighBond.

The SCRA gives military members a wide range of legal protections not available to the general public.

Updates to the chapter included additional requirements and definitions as well as structural changes (splitting requirements) to improve clarity and interpretation of the sections and subsections. Updates are made throughout a congressional session on an ongoing basis as public laws are enacted. The version made available is the most current online release point.

 Updated Jul 31, 2020

Comply with the latest updates to the Restrictions on use of telephone equipment (47 U.S. Code Chapter 5 Section 227) Updates to the U.S. Code up until Jun 2020 for Restrictions on use of telephone equipment or TCPA (47 U.S. Code Chapter 5 Section 227) are now available for import into HighBond.

The TCPA restricts the use of certain telemarketing phone calls, text messages, and facsimiles. It also restricts the use of automatic dialling systems and/or artificial or prerecorded voice messages without the consumers consent.

Updates to the chapter included several additional requirements as well as structural changes (splitting requirements) to improve clarity and interpretation of the sections and subsections. Updates are made throughout a congressional session on an ongoing basis as public laws are enacted. The version made available is the most current online release point.

 Updated Jul 31, 2020

Comply with the latest updates to the Fair Housing Act (42 U.S. Code Chapter 45) Updates to the U.S. Code up until Jun 2020 for Fair Housing Act or FHA (42 U.S. Code Chapter 45) are now available for import into HighBond.

The FHA prohibits discrimination in the sale, rental, and financing of housing based on race, color, national origin, religion, sex, familial status, and disability.

The changes to the chapter were minor wording changes to improve clarity of the sections and subsections. Updates are made throughout a congressional session on an ongoing basis as public laws are enacted. The version made available is the most current online release point.

 New Dec 2019 View related requirements and suggested controls Within your Compliance Map, you can now view related requirements, copy rationale statements from related requirements, and map suggested controls to expedite the mapping process. Learn more