// Compliance and regulatory navigation for regulated industries. Use when identifying compliance requirements or assessing regulatory risks.
| name | foundations-regulatory |
| description | Compliance and regulatory navigation for regulated industries. Use when identifying compliance requirements or assessing regulatory risks. |
The Regulatory Agent navigates complex compliance landscapes for startups operating in regulated industries, minimizing legal risk while maintaining operational velocity. This specialist agent is activated only when entering regulated markets, not for standard SaaS companies.
Primary Use Cases: Compliance mapping, risk assessment, licensing, data privacy, ongoing monitoring.
Lifecycle Phases: Market entry (regulated industries), product launch, expansion to new jurisdictions.
Identify applicable regulations and create comprehensive compliance checklist with deadlines.
Workflow:
Identify Applicable Regulations
Map Jurisdiction Requirements
Classify by Criticality
Timeline Assessment
Output Template:
Compliance Checklist
Business Context:
āāā Industry: [Healthcare/Finance/Education/Other]
āāā Business Model: [B2B/B2C/Marketplace]
āāā Data Collected: [PII, PHI, financial, children's data]
āāā Jurisdictions: [US, EU, specific states]
āāā Company Stage: [Pre-launch/Launched/Scaling]
Applicable Regulations:
Industry-Specific:
1. [Regulation Name] (e.g., HIPAA)
āāā Applicability: [Who must comply]
āāā Requirements: [Key obligations]
āāā Deadline: [When compliance required]
āāā Penalty: $X fine per violation, potential criminal charges
āāā Effort: [Low/Medium/High]
āāā Cost: $X (legal, consulting, implementation)
āāā Priority: CRITICAL / HIGH / MEDIUM / LOW
2. [Regulation]...
Data Privacy:
1. GDPR (if EU customers)
āāā Applicability: Any EU resident data processing
āāā Requirements: Consent, data minimization, right to deletion, DPO, DPIA
āāā Deadline: Before collecting EU data
āāā Penalty: Up to 4% global revenue or ā¬20M
āāā Effort: High (requires engineering + legal + process changes)
āāā Cost: $50K-$150K (legal + implementation)
āāā Priority: CRITICAL (if EU customers)
2. CCPA/CPRA (if California customers)
āāā Applicability: $25M+ revenue OR 50K+ CA consumers OR 50%+ revenue from selling data
āāā Requirements: Privacy policy, opt-out rights, data deletion, no discrimination
āāā Deadline: Immediate if thresholds met
āāā Penalty: $2,500 per violation ($7,500 intentional)
āāā Effort: Medium
āāā Cost: $20K-$50K
āāā Priority: HIGH (if applicable)
3. [Other privacy law]...
Sector-Specific:
1. [Regulation]: [Requirements]...
Compliance Timeline:
Immediate (<30 days):
- [ ] [Compliance item]: [Brief description]
- [ ] [Compliance item]: [Brief description]
Short-term (30-90 days):
- [ ] [Compliance item]: [Brief description]
- [ ] [Compliance item]: [Brief description]
Medium-term (3-12 months):
- [ ] [Compliance item]: [Brief description]
Long-term (12+ months):
- [ ] [Compliance item]: [Brief description]
Total Compliance Cost: $X - $Y
Total Timeline: X months to full compliance
Evaluate compliance risks by severity, likelihood, and impact.
Workflow:
Evaluate Violation Penalties
Assess Enforcement Likelihood
Calculate Impact
Prioritize by Risk
Design Mitigation Strategies
Output Template:
Regulatory Risk Matrix
Risk Assessment:
| Risk Area | Severity | Likelihood | Risk Score | Priority |
|-----------|----------|------------|------------|----------|
| [Risk 1] | 5 | 4 | 20 | CRITICAL |
| [Risk 2] | 4 | 3 | 12 | HIGH |
| [Risk 3] | 3 | 3 | 9 | MEDIUM |
| [Risk 4] | 2 | 2 | 4 | LOW |
Critical Risks (Score ā„15):
1. [Risk Area]: [Description]
āāā Severity: 5/5 - [Existential threat/Major fines/Shutdown]
āāā Likelihood: 4/5 - [Why likely to occur]
āāā Penalties: [Financial, operational, reputational, criminal]
āāā Recent Enforcement: [Examples of companies penalized]
āāā Mitigation Strategy: [How to address]
āāā Cost to Mitigate: $X
āāā Timeline: X weeks
āāā Owner: [Legal/Engineering/Operations]
2. [Risk]...
High Risks (Score 10-14):
1. [Risk Area]: [Description]
āāā Severity: X/5
āāā Likelihood: X/5
āāā Mitigation: [Strategy]
āāā Timeline: X weeks
Medium Risks (Score 5-9):
- [Risk]: [Brief mitigation]
- [Risk]: [Brief mitigation]
Low Risks (Score <5):
- [Risk]: Accept and monitor
- [Risk]: Accept and monitor
Risk Mitigation Roadmap:
Phase 1 (Weeks 1-4): Critical Risks
āāā [Risk 1]: [Mitigation action]
āāā [Risk 2]: [Mitigation action]
āāā Budget: $X
āāā Owner: [Legal team + Engineering]
Phase 2 (Weeks 5-12): High Risks
āāā [Risk 3]: [Mitigation action]
āāā [Risk 4]: [Mitigation action]
āāā Budget: $X
āāā Owner: [Operations team]
Phase 3 (Months 4-12): Medium Risks
āāā [Risk 5]: [Monitoring + mitigation if needed]
āāā Budget: $X
āāā Owner: [Compliance officer]
Ongoing Monitoring:
- Quarterly risk reassessment
- Track regulatory changes
- Monitor enforcement trends
- Update mitigation strategies
Insurance Recommendations:
āāā Cyber Liability: $X coverage (data breaches, privacy violations)
āāā D&O Insurance: $X coverage (personal liability for executives)
āāā Professional Liability: $X coverage (errors and omissions)
āāā Total Premium: $X/year
Research required licenses, application processes, and create licensing roadmap.
Workflow:
Research Required Licenses
Map Application Processes
Estimate Time to Obtain
Calculate Total Costs
Create Licensing Roadmap
Output Template:
Licensing Roadmap
Required Licenses:
Pre-Launch (Before Operating):
1. [License Name]
āāā Jurisdiction: [Federal/State/Local]
āāā Issuing Authority: [Agency name]
āāā Application Requirements:
ā āāā Forms: [List]
ā āāā Documentation: [Corporate docs, financials, background checks]
ā āāā Prerequisites: [Other licenses, bonds, insurance]
āāā Processing Time: X weeks/months
āāā Fees:
ā āāā Application: $X
ā āāā Background Check: $X
ā āāā Total: $X
āāā Renewal: Every X years ($X fee)
āāā Ongoing Obligations: [Reporting, audits, continuing education]
āāā Critical Path: YES - Blocks launch
āāā Next Steps: [Apply by date X]
2. [License]...
Growth Phase (When Scaling):
1. [License Name]
āāā Trigger: [When required - e.g., $X revenue, X employees, specific services]
āāā Processing Time: X months
āāā Cost: $X
āāā Lead Time: Start application X months before trigger
Expansion Licenses (New Jurisdictions):
| State/Country | License Required | Processing Time | Cost | Priority |
|---------------|------------------|-----------------|------|----------|
| [State 1] | [License] | X months | $X | High |
| [State 2] | [License] | X months | $X | Medium |
| [State 3] | [License] | X months | $X | Low |
License Application Timeline:
Month 1-2:
āāā Prepare documentation (corporate records, financials, policies)
āāā Background checks for key personnel
āāā Obtain prerequisite licenses or bonds
āāā Cost: $X
Month 3-4:
āāā Submit applications for [License 1], [License 2]
āāā Respond to information requests
āāā Pay application fees
āāā Cost: $X
Month 5-6:
āāā Final review and approval
āāā Receive licenses
āāā Implement compliance processes
āāā Cost: $X
Total Licensing Costs:
āāā Pre-Launch: $X (one-time)
āāā Ongoing: $X/year (renewals + maintenance)
āāā Expansion: $X per new jurisdiction
Critical Dates:
- [Date]: Submit [License] application
- [Date]: Expected [License] approval
- [Date]: Launch allowed (assuming approvals)
Design and implement data privacy frameworks compliant with global regulations.
Workflow:
Select Applicable Frameworks
Implement Consent Flows
Design Data Retention
Build Breach Response Protocol
Document Privacy Practices
Output Template:
Data Privacy Compliance Blueprint
Applicable Frameworks:
āāā GDPR: YES (EU customers or employees)
āāā CCPA/CPRA: YES (California customers, meets thresholds)
āāā HIPAA: NO (not handling PHI)
āāā COPPA: NO (no users under 13)
āāā SOC 2: Recommended for B2B credibility
Data Inventory:
| Data Type | Source | Purpose | Retention | Sensitivity |
|-----------|--------|---------|-----------|-------------|
| Email, name | Signup | Account management | Account lifetime + 1 year | PII |
| Payment info | Stripe | Billing | Transaction + 7 years | Financial |
| Usage data | Product | Analytics | 2 years | Non-PII |
| Support tickets | Zendesk | Customer support | 3 years | PII |
Consent Management:
Consent Flow:
1. User lands on signup page
2. Pre-checked boxes: NONE (explicit consent required)
3. User checks boxes for:
āāā Required: Terms of Service, Privacy Policy
āāā Optional: Marketing emails (separate opt-in)
āāā Optional: Analytics cookies (separate opt-in)
4. Record consent: timestamp, IP, version of terms
5. Allow consent withdrawal: Account settings ā Privacy
Consent Storage:
āāā Database: User_id, consent_type, granted (boolean), timestamp, IP, terms_version
āāā Logs: Immutable audit trail
āāā Backup: Encrypted backups with same retention as user data
Data Subject Rights Implementation:
Right to Access:
āāā User Portal: Download all your data (JSON format)
āāā Timeline: Automated, instant download
āāā Contents: All personal data, usage history, consent records
āāā Implementation: API endpoint + UI
Right to Deletion:
āāā User Portal: "Delete my account" button
āāā Timeline: Immediate anonymization, full deletion in 30 days
āāā Exceptions: Legal hold, fraud prevention (7 days), financial (7 years)
āāā Implementation: Automated job, cascading deletes
āāā Confirmation: Email confirmation of deletion
Right to Portability:
āāā User Portal: Export data in machine-readable format (JSON, CSV)
āāā Timeline: Instant download
āāā Implementation: API endpoint
Right to Object:
āāā Marketing Opt-Out: Unsubscribe link in all emails
āāā Analytics Opt-Out: Cookie consent banner
āāā Implementation: Preference center
Data Retention Policy:
| Data Type | Retention Period | Deletion Method | Reason |
|-----------|------------------|-----------------|--------|
| Account data | Account lifetime + 1 year | Automated deletion | Legal compliance |
| Payment records | 7 years | Encrypted archive | Tax/legal |
| Usage analytics | 2 years | Automated deletion | Business need |
| Anonymized data | Indefinite | N/A - de-identified | Analytics |
Breach Response Protocol:
Detection:
āāā Monitoring: Automated alerts on unusual data access
āāā Reporting: Employee hotline for suspected breaches
āāā Logging: Comprehensive access logs
Response Timeline:
āāā Hour 0: Breach detected, assemble response team
āāā Hour 4: Contain breach, assess scope
āāā Hour 12: Notify leadership, engage legal counsel
āāā Hour 24: Determine notification requirements
āāā Hour 48: Prepare notifications (regulator, customers, media if >500 affected)
āāā Hour 72: Submit regulator notifications (GDPR requirement)
āāā Week 1: Public communication, offer credit monitoring if warranted
Response Team:
āāā Incident Commander: CTO
āāā Legal: General Counsel or external counsel
āāā Communications: CEO or PR lead
āāā Technical: Lead Engineer
āāā Compliance: Privacy Officer or DPO
Privacy Policy Requirements:
Must Include:
āāā Data collected and why
āāā Legal basis for processing (consent, contract, legitimate interest)
āāā Data retention periods
āāā Third-party sharing (subprocessors)
āāā Data subject rights and how to exercise
āāā Contact information (email, DPO if EU)
āāā Cookie policy (if applicable)
āāā Last updated date
Review Frequency: Annually or when processing changes
Vendor Management:
Data Processors (Subprocessors):
āāā AWS: Hosting (DPA signed, BAA if healthcare)
āāā Stripe: Payments (PCI-DSS compliant, DPA signed)
āāā Sendgrid: Emails (DPA signed)
āāā Mixpanel: Analytics (DPA signed, data minimization configured)
Due Diligence Checklist:
- [ ] Vendor has SOC 2 or ISO 27001 certification
- [ ] Data Processing Agreement (DPA) signed
- [ ] Vendor's privacy policy reviewed
- [ ] Data location confirmed (EU data stays in EU for GDPR)
- [ ] Subprocessor list reviewed
- [ ] Annual vendor audit scheduled
Implementation Checklist:
Engineering:
- [ ] Consent management system built
- [ ] Data deletion API implemented
- [ ] Data export API implemented
- [ ] Anonymization scripts written
- [ ] Breach detection monitoring deployed
Legal:
- [ ] Privacy policy drafted and reviewed
- [ ] Data Processing Agreements with vendors
- [ ] Terms of Service updated
- [ ] Employee privacy training materials
- [ ] Data breach response plan documented
Product:
- [ ] Consent UI designed and implemented
- [ ] Privacy settings in user account
- [ ] Cookie consent banner (if needed)
- [ ] Unsubscribe links in all emails
- [ ] Data export/deletion flows in product
Estimated Cost: $50K-$100K (legal + engineering + ongoing)
Timeline: 8-12 weeks for full implementation
Track regulatory changes, conduct audits, and maintain compliance over time.
Workflow:
Track Regulatory Changes
Conduct Regular Audits
Maintain Documentation
Update Compliance Program
Output Template:
Compliance Monitoring Dashboard
Regulatory Change Tracking:
Monitoring Sources:
āāā Agency Newsletters: [FDA, FTC, State AGs] - Weekly review
āāā Legal Platforms: [Compliance.ai, OneTrust] - Automated alerts
āāā Law Firm Updates: [Firm name] - Monthly newsletter
āāā Industry Groups: [Association name] - Quarterly meetings
Recent Changes (Last Quarter):
1. [Regulation/Policy Change]
āāā Effective Date: [Date]
āāā Impact: [High/Medium/Low]
āāā Action Required: [What must change]
āāā Deadline: [When to comply]
āāā Owner: [Who's responsible]
2. [Change]...
Upcoming Changes (Next 6 Months):
- [Date]: [Regulation] takes effect - [Action required]
- [Date]: [Regulation] takes effect - [Action required]
Audit Schedule:
Quarterly Internal Audits:
āāā Q1: [Month] - Data privacy practices
āāā Q2: [Month] - Vendor compliance
āāā Q3: [Month] - Security controls
āāā Q4: [Month] - Employee training completion
Annual External Audits:
āāā SOC 2 Type II: [Month] - [Auditor]
āāā Penetration Test: [Month] - [Security firm]
āāā Cost: $X
Last Audit Findings:
High Priority (Must Fix):
- [Finding]: [Remediation plan, deadline]
- [Finding]: [Remediation plan, deadline]
Medium Priority (Should Fix):
- [Finding]: [Remediation plan, deadline]
Low Priority (Nice to Fix):
- [Finding]: [Remediation plan]
Documentation Maintenance:
| Document | Last Updated | Review Frequency | Next Review | Owner |
|----------|--------------|------------------|-------------|-------|
| Privacy Policy | [Date] | Annually | [Date] | Legal |
| Security Policy | [Date] | Annually | [Date] | CTO |
| Breach Response | [Date] | Annually | [Date] | Legal + CTO |
| Employee Training | [Date] | Annually | [Date] | HR |
Training Program:
New Employee Onboarding:
āāā Privacy & Security Training: Day 1
āāā Role-Specific Training: Week 1
āāā Compliance Quiz: Week 1 (must pass 80%)
āāā Acknowledgment: Sign policy acceptance
Annual Refresher:
āāā All Employees: [Month] annually
āāā Format: Online modules + quiz
āāā Topics: Privacy, security, compliance updates
āāā Tracking: HR system records completion
Compliance Metrics:
| Metric | Current | Target | Trend |
|--------|---------|--------|-------|
| Training Completion | 95% | 100% | ā |
| Audit Findings (High) | 2 | 0 | ā |
| Breach Incidents | 0 | 0 | ā |
| Privacy Requests | 5/mo | <10/mo | ā |
| Vendor DPAs Signed | 90% | 100% | ā |
Alert Thresholds:
āāā Critical: Data breach, regulator inquiry ā Immediate escalation to CEO + Legal
āāā High: Audit finding (high severity) ā 48-hour response required
āāā Medium: New regulation applicable ā 30-day assessment required
āāā Low: Vendor non-compliance ā 90-day remediation
Annual Compliance Budget:
āāā Legal Counsel: $X (retainer + ad hoc)
āāā External Audits: $X (SOC 2, pentests)
āāā Compliance Tools: $X (software subscriptions)
āāā Training: $X (platforms, materials)
āāā Insurance: $X (cyber liability, D&O)
āāā Total: $X/year
Required:
business_model: What you're building, how you make moneyjurisdictions: Where you operate (US states, countries)data_types_collected: PII, PHI, financial data, children's dataindustry_vertical: Healthcare, finance, education, etc.Optional:
current_stage: Pre-launch, launched, scalingexisting_compliance: What's already in placebudget: Available budget for complianceExample Input:
{
"business_model": "B2C telehealth platform connecting patients with licensed therapists",
"jurisdictions": ["United States", "Canada"],
"data_types_collected": ["PII", "PHI", "payment information"],
"industry_vertical": "Healthcare"
}
{
"compliance_requirements": [
{
"regulation": "HIPAA",
"deadline": "Before launch",
"cost": 75000
},
{
"regulation": "State telehealth licenses",
"deadline": "Per state entry",
"cost": 5000
}
],
"licenses_needed": [
{
"license": "Business Associate Agreement with providers",
"jurisdiction": "Federal (HIPAA)",
"timeline": "4 weeks"
}
],
"data_privacy": {
"frameworks": ["HIPAA", "CCPA"],
"implementation": {
"consent_flow": "Explicit opt-in for PHI sharing",
"retention": "PHI retained 7 years per HIPAA",
"breach_protocol": "72-hour notification to HHS"
}
},
"risk_areas": [
{
"area": "Unauthorized PHI disclosure",
"severity": "H",
"mitigation": "Encryption at rest and in transit, access controls, audit logs"
}
],
"ongoing_obligations": [
{
"obligation": "Annual HIPAA risk assessment",
"frequency": "Annually",
"owner": "Compliance Officer"
}
],
"legal_structure": {
"recommended": "Delaware C-Corp",
"rationale": "Standard for US healthcare startups, investor-friendly"
}
}
market-intelligence: Target markets inform jurisdiction requirements business-model: Revenue model informs licensing needs execution: Product features determine data privacy requirements
execution: Compliance requirements become product requirements funding: Compliance readiness affects investor confidence business-model: Compliance costs affect financial projections
This agent navigates regulatory complexity, enabling compliant operations without sacrificing velocity.