Automatically monitor regulatory updates to map to your internal policies, procesures and controls. Learn More
-

1558 Enforcement Actions in the U.S. over past 30 days

-

FTC enforcements decreased 55% over the past 30 days

-

SEC issued enforcements: $37,812,859 over the past 30 days

-

50 Final Rules go into effect in the next 7 days

-

49 Mortgage Lending docs published in the last 7 days

-

1670 docs with extracted obligations from the last 7 days

-

new Proposed and Final Rules were published in the past 7 days

-

11906 new docs in pro.compliance.ai within the last 7 days

-

Considering RCM Solutions?  Here’s an RFP to get started.

-

Compliance.AI Webinar Transcript


Speaker 1: I want to start with introducing a few members of our team. Myself, I am the marketing and demand generation team member for Compliance AI, and I will hand it off to Ruth to make the rest of the intros. 

Speaker 2 : Thank you. Hi, I’m Ruth McKenzie. I’m director of product management here at Compliance AI. 

Speaker 3 :  Hi, and this is Peter, part of the customer success team here at Compliance AI. Speaker 4: Hi, I’m Brent Smith. I’m an account manager, work with our existing clients. 

Speaker 5: Hi, I’m Sasan Khalehoghlii, and I’m one of the solution engineers here at Compliance AI. Speaker 6: Hi, I’m Christian Thaure I manage all level one, level two escalations for support. 

Speaker 1: Thank you, guys. So once again, this is our goal for this webinar is to showcase to you guys what we’re hearing from our clients, how they are benefiting, and how this could apply to you and your organization. All right, now I will be handing it off to Peter. Speaker 3 : Thanks, Sheila.

So Ruth, in regards to compliance AI ingested content, one of the questions we hear is how do I quickly review documents for relevance without having to read the entire document? Speaker 2 : OK, well, thanks for that question. We do have great capabilities to help clients quickly review relevant content. And in some cases, of course, maybe you’ll be looking at content and you won’t yet know whether it’s relevant. that’s a time when it’s actually perfect. When that occurs, it’s a perfect time to use our auto summary capability. So if you see here, I’ve come across a document published by FINRA. And at this point, I might not yet be sure whether I want to go to the trouble of reviewing a full 57-page document. Well, what I might want to do first is read a couple of quick paragraphs to get the lie of the land. By the time I finish reading this quick summary of this document,

I may have decided, you know what, it’s time for me to move on. This actually isn’t that relevant to my business. Or I might realize, you know what, this is highly relevant. I need to get my arms around this. And that’s my cue to kind of plunge in and do my detailed analysis. So I’ve shown you what can happen when we’re doing a summary of a very extensive document. Of course, many documents are not as extensive as the one I just showed you. Here’s another example. I have a document about AML issued by FinCEN. And in this case, I have a very quick opportunity to read a simple paragraph that will help me determine whether indeed it’s relevant for me to plunge deeper and review this document and potentially even have workflow and have other colleagues engaged in the initiative.

So hopefully this gives everyone a sense of the breadth and depth of the types of auto-summarization you can expect in the platform. Great. Thanks. That was helpful, Ruth. speaker 4:  So Ruth, a lot of our clients are interested in reviewing not just the current version of the document, but the ability to compare it with previously released versions. How would we do that in Compliance AI? Speaker 2: Thanks for teeing that up. We also have great capabilities to help you understand whether there have been changes across versions of the same document or even assess whether there are changes within a docket. So, for example, if an agency first publishes a proposed rule, They amend the proposed rule several times, and then finally they publish the rule. We know you don’t necessarily want to go and start from scratch every time. We give you capabilities to essentially fold those documents together and see whether they’re impactful changes. In many cases, it may well be the case that there are very few changes between a proposed rule and a rule.

and there may be very few changes between versions of a document. In that case, it’s great to leverage what we call diffing, which is a capability that allows us to compare different versions of the same document. All right, so let’s take a look at a few of these comparison points. So the first document we’re looking at here is a CFR. So this is a citation. published by the Federal Register covering a specific topic. As you can see, we have multiple versions available of this CFR. It’s been updated several times. And what you’re seeing here is, as I mentioned, that kind of folded together view of the document. So seven years ago, there was a version of this particular citation. And just recently, the Federal Register posted

some changes. And again, if this is an impactful citation for you and your business, what this allows you to do is quickly scan through once this new update is published and see, hey, is this actually impactful to me and my business? So what you’re seeing here is language that was added and then language that was deleted. So The deleted language is no longer there in the citation. The added language is now there. So as you glance through, you can see how if you are very familiar with the citation already because it’s relevant to your business, you’re not going to have to go through that whole analysis again. You can simply look at the new language and kind of understand, does this new language affect my business in any substantial way? Do I need to, for example, reconsider any,

any policies or controls that I may have in place. So that’s one example certainly. Another example I have here is two documents in a docket. So what we have here is a case where one of our state coverages, the General Assembly, They actually went through a whole cycle of introducing a bill, amending it, reamending it, enrolling the bill, and then finally the bill became an act. So you and your business, you may have been following this entire journey of this bill as it moves through the legislative process. And you may first have become very familiar with the contents right back here eight months ago. And as it moves through and we ingest these new, I’ll call them versions, but different types of documents within the same docket, you don’t have to re-familiarize yourself every time. You can simply look at the highlights. So is there anything kind of fundamental that has changed that may change your opinion on this legislation? In this case, it’s really a matter of formatting that’s changed.

So what would probably happen in your organization is you could say, you know what? We don’t need to reanalyze this again. We already have the right provisions in place, and we already know what we need to do. So this is just two examples of that kind of functionality and how we can help expedite your analysis. I think we’re ready to go. Oh, sorry. Go ahead. Speaker 5:  Hey, Ruth. A lot of our clients… want to also be able to see all the company’s obligations broken down typically by products or areas of operation. Is that possible? Speaker 2:  Thanks very much for that question. Let me first, let’s find a document with obligations so we’re all on the same page and we know what we’re talking about.  All right, in this example, what we’re gonna do is we’re gonna take a look at this rule published by FinCEN. And as you can see here, what we’ve actually done is we’ve extracted obligatory language from within the rule itself. So kind of step one, we’ve kind of supercharged your ability

to understand and analyze this document because we’ve pulled out that kind of most impactful obligatory language. So as you can see here, your first step could be saying, is this obligatory language relevant to me and my organization? And then further, you can complete certain analytic steps. But great question about whether You know, you can organize the obligations that are relevant to you and your organization in specific ways and how that might work. What I want to do now that we’re kind of grounded in how does compliance AI serve up obligatory language, let’s talk next about how we can help you organize that obligatory language. So I’m going to come here to a feature called the Management Hub.  And as you can see, I have created already collections of annotations, obligations, labels, and workflows for various teams or interest groups within my company. So as you can see here, we were looking at that moment at a document that pertained to AML. I have an AML team.

And right now, we’ve already analyzed six pieces of obligatory language across a number of documents. So we’ve created our collection of obligations for the AML team. And of course, down the line, what this could help you do is, all right, so AML needs to analyze these pieces of obligatory language. Well, what might they do next with that knowledge? Again, They might be taking certain remediation steps within the company or other types of workflow steps. So as you can see here, I have an easy method to kind of collect my obligatory language as well as other kinds of information within clear collections for my organization. One other point I’ll point out here is for a large organization, What this allows you to do is I can actually, if I’m in the AML team, I can choose to share the analysis I’ve been doing across my obligations with others in the organization, or I can kind of hold that information within my team. I might want to do that either because it’s sensitive information or it might be simply irrelevant for, you know, the Asia PAC team.

to know the kinds of analysis  that the team is doing over in Europe. So hopefully this helped to answer that question about how organizations can not only leverage the obligatory language we extract, but also kind of collect it or package it up in meaningful ways. Speaker 5 :  Thank you so much, Ruth. Speaker  6:  Hi, Ruth. A lot of times when I’m working with clients, many of them are either in the process of purchasing a GRC or already have one. Does CompliantSight support an end-to-end process for Ryzen scanning? And would they be able to utilize it once the GRC has been implemented or is already available? Speaker 2 : Great. Well, thanks very much. So the answer is yes on both counts. And what I’m going to do is I’m going to take you into our task and workflow area. So I want to take you to a couple of different workflows. So what we see pretty often is clients go through this lifecycle with Compliance AI, where first they say, you know what, I’m not ready to integrate with my GRC yet, either because I’m switching, I’m still making the purchase decision, or perhaps just because I want to get up and running quickly.

and I don’t want to have to think about integration yet, what they can do is they can actually create their own workflows within Compliance AI that mimic what they do on a day-to-day basis and the kinds of regulatory change activities that they complete along with their teams. So here, what I’ve done is I’ve kind of, I’m showing you just a very standard workflow workflow that hopefully would resonate, right? So what do I do when a critical regulatory change document is identified? Well, probably first we need to assess, is it relevant to our organization? Then we may need to decide, well, all right, it’s relevant at the corporate level, but which business units are impacted? What’s the risk level of this particular regulatory change?

I may then want to complete a review of that requirements or obligatory language to try to understand that regulation in greater depth. Then I may decide, you know what, if there are some changes here, I may need to go and update my policies. And then finally, as another step, I may need to distribute updates to interested parties, right? So we have a capability for you to develop not just this exact workflow, but essentially any grouping of steps that might help you accomplish the tasks you need to complete in your day-to-day work. So what’s next? So ultimately, if you use a GRC, you may not want to do all of those steps within Compliance AI. In fact, you may want to do most of your work within your GRC. So we’ve got you covered on that front too.

Essentially, what you can do there is you can have a very simplified workflow where essentially a bot, an automated process, does the heavy lifting for you. So all you need to do in that scenario is you may want to have someone on your team simply indicate, is this document applicable? You don’t have to do that, but you may want to. You may want to kind of review that obligatory language and then publish only the obligations that are pertinent to you. But then beyond that point, essentially we can publish documents, annotations, obligatory language, et cetera, along with all of that enriched document data directly to your GRC so that you can take action within your GRC. And really, there’s two ways we can proceed on this front. So when you’re ready to integrate with your GRC, we can either help you develop that service connector, which is really a very templatized process, very well understood. We’ve gone through it many times. Or we also have a capability that allows you to leverage

our service connector capabilities and essentially build your own service connector. So all you need to do is leverage one of our existing templates and make modifications per documentation that’s available to you. And you can construct or your IT can construct on your behalf, your own service connector. So we have multiple different workflow options available to you. Speaker 1:  Great. Thank you so much, Ruth. It’s great to see our solution in depth like this. Once again, to get a more in-depth version of our solution and see how this could apply to you and your organization and your compliance team, please make sure to check out the link below.

It will have a schedule, a demo link at a time that works best for you. And to close us out, I just want to reiterate the compliance AI difference. You will have so many ways that you can reduce costs within your organization, gain confidence within your team, and mitigate risk. These are just some key metrics that many of our clients that use compliance AI have given us, and we would love to help you and your team next. Thank you again for joining our webinar.

X