PartnerAlly Docs
Dashboard

Framework Health

Monitor the compliance status of each individual framework you've enabled.

Framework Health

The Framework Health card shows the compliance status of each framework you've enabled. Unlike the Trust Rating (which is an aggregate), Framework Health gives you visibility into how well you're doing with SOC 2, ISO 27001, HIPAA, or any other framework individually.

What Framework Health Shows

For each enabled framework, you'll see:

  • Health percentage - Overall compliance score for that framework
  • Color indicator - Green (healthy), yellow (needs attention), red (critical)
  • Gap count - Number of open gaps for this framework
  • Trend arrow - Whether the score is improving or declining

Supported Frameworks

PartnerAlly supports these compliance frameworks:

FrameworkDescriptionCommon Use
SOC 2Service Organization Control 2SaaS companies, cloud services
ISO 27001Information Security ManagementGlobal enterprises, data security
HIPAAHealth Insurance Portability ActHealthcare, health data handling
GDPRGeneral Data Protection RegulationEU data protection, privacy
PCI-DSSPayment Card Industry StandardPayment processing, e-commerce
AMLAnti-Money LaunderingFinancial services, crypto
NIST CSFNIST Cybersecurity FrameworkUS government contractors
SOXSarbanes-Oxley ActPublic companies, financial controls

You can enable or disable frameworks at any time in Settings. See Framework Settings for details.

How Framework Health Is Calculated

Each framework's health score is based on:

FactorDescription
Open gapsUnresolved compliance gaps for this framework
Control coverageControls with associated evidence
Risk itemsFramework-specific risks in your registry
Evidence freshnessHow recent your framework documentation is

Score Interpretation

ScoreMeaning
90-100%Audit-ready for this framework
75-89%Good coverage with minor gaps
50-74%Significant remediation needed
Below 50%Major compliance gaps present

Viewing Framework Details

Click a Framework

From the Framework Health card, click any framework name to see its details.

Review Controls

See all controls for this framework, grouped by control family or category.

Check Evidence

View which controls have evidence and which need documentation.

View Gaps

See all compliance gaps specific to this framework, sorted by severity.

Framework-Specific Insights

SOC 2

  • Organized by Trust Service Criteria (Security, Availability, etc.)
  • Shows common criteria (CC) and point of focus items
  • Highlights control gaps auditors frequently check

ISO 27001

  • Grouped by Annex A control domains
  • Shows Statement of Applicability (SoA) status
  • Tracks required vs. implemented controls

HIPAA

  • Separates Administrative, Physical, and Technical safeguards
  • Highlights Protected Health Information (PHI) risks
  • Tracks Business Associate requirements

GDPR

  • Focuses on data subject rights
  • Tracks lawful basis documentation
  • Monitors data processing activities

Comparing Frameworks

The Framework Health card lets you quickly compare:

  • Which frameworks are strongest
  • Where to focus remediation efforts
  • Progress across multiple frameworks simultaneously

Priority Matrix

Use this to prioritize effort:

Your SituationFocus On
Upcoming SOC 2 auditSOC 2 framework first
Handling health dataHIPAA controls
EU customersGDPR compliance
Multiple frameworksLowest scoring first

Improving Framework Health

Targeted Remediation

  1. Identify the weakest framework - Start with the lowest score
  2. Review open gaps - Click into the framework to see gaps
  3. Create workflows - Build remediation plans for gaps
  4. Upload evidence - Add documentation to improve coverage

Cross-Framework Efficiency

Many controls overlap between frameworks:

  • SOC 2 CC6.1 (Access Control) ↔ ISO 27001 A.9 (Access Control)
  • HIPAA Security Rule ↔ SOC 2 Security criteria
  • GDPR Article 32 ↔ ISO 27001 security controls

When you resolve a gap or upload evidence, PartnerAlly automatically maps it to all relevant frameworks. One action can improve multiple framework scores.

Framework Health Alerts

You can configure alerts for framework health:

  • Threshold alerts - Notify when a framework drops below a percentage
  • Gap alerts - Notify when new gaps are identified
  • Improvement alerts - Celebrate when scores increase

Configure these in Notification Settings.

Common Questions

Can I hide a framework I don't need?

Yes. Go to Framework Settings to disable any framework. This removes it from your dashboard and stops gap analysis for that framework.

Why does my framework health differ from Trust Rating?

The Trust Rating is a weighted average across all frameworks. A single framework's health might be higher or lower than the aggregate depending on:

  • How many controls that framework has
  • The severity of its gaps
  • The weight assigned to that framework

How do I add a new framework?

  1. Go to Settings > Frameworks
  2. Click "Enable Framework"
  3. Select the framework you want
  4. PartnerAlly will analyze your documents against the new framework

Next Steps

On this page