What UCF Authority Documents are bundled with ServiceNow
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
07-02-2018 12:03 AM
Hello,
This is very much newbie question but what (if any) Compliance/Authority documents come with ServiceNow and the GRC module? I am especially interested in ISO27001 and PCI-DSS.
David Smith
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
07-02-2018 02:47 PM
Hi David,
I don't believe any Authority Documents come out of the box in ServiceNow. You have to purchase a UCF subscription and activate the GRC: Compliance UCF plugin to make them available or create your own manually which would usually take a while.
If you create your own Developers instance and activate the GRC: Policy and Compliance Management plugin along with checking the box to Load Demo Data, the following Authority Documents become available for you to try out:
-AICPA
-CobiT
-CSIS 20
-FedRAMP
-ISO 27001
-ISO 31000
-NIST
-PCI DSS 3.0
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
07-03-2018 12:40 AM
Hi David,
Thanks for the clarification on the authority documents and indeed the demo ADs.
You have been very helpful.
Best wishes
David

- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
08-01-2018 08:23 AM
David,
NO Authority Documents come pre-installed with the UCF integration but there are around 1000 (and growing) in the UCF library/repository.
As DavidPong alludes to, included in these are the two docs you mentioned - IS027001 and PCI-DSS.
hth
r
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
08-02-2018 12:05 AM
Richard,
Many thanks for this information. I assume that the Unified Compliance Framework site (https://www.unifiedcompliance.com/) is the main one that people use?
David