Skip to content

Monthly Selected Authority Documents - April, 2022

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past...

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past month. We also list how many groups each Authority Document has been assigned to and how many initiatives it has been assigned to.



AD Common Name AD Type Selected Groups Initiatives
NIST CSF 1.1 International or National Standard 53 36 16
ISO 27001-2013 International or National Standard 49 189 14
NIST SP 800-53 R5 International or National Standard 31 11 8
EU General Data Protection Regulation (GDPR) Regulation or Statute 29 166 12
CIS Controls, V8 Best Practice Guideline 24 2 3
Control Baselines for Information Systems and Organizations, NIST Special Publication 800-53B, Moderate Impact Baseline, October 2020 International or National Standard 24 5 2
NIST SP 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations International or National Standard 19 6 4
Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, Version 3.2.1 Contractual Obligation 16 4 4
PCI DSS Requirements and Security Assessment Procedures Contractual Obligation 16 149 6
ISO/IEC 27701:2019 International or National Standard 15 14 5
CobiT Safe Harbor 14 162 1
ISO/IEC 27017:2015(E) Self-Regulatory Body Requirement 14 16 6
ISO/IEC 27002:2013(E) International or National Standard 13 141 10
ISO/IEC 27002:2022 International or National Standard 13 0 3
Cloud Controls Matrix, v4.0 Self-Regulatory Body Requirement 12 0 0
CMMC Level 2, v2.0 Best Practice Guideline 12 2 2
NIST SP 800-53 R4 International or National Standard 12 4 3
23 NYCRR 500 Regulation or Statute 11 9 3
NIST SP 800-39 International or National Standard 11 7 3
Sarbanes-Oxley Act of 2002 Bill or Act 11 2 4
TSP Section 100: 2017 Trust Services Criteria for Security, Availability, Processing Integrity, Confidentiality, and Privacy Self-Regulatory Body Requirement 11 4 2
45 CFR Part 164 Regulation or Statute 10 8 4
Control Baselines for Information Systems and Organizations, NIST Special Publication 800-53B, High Impact Baseline, October 2020 International or National Standard 10 6 5
Control Baselines for Information Systems and Organizations, NIST Special Publication 800-53B, Privacy Control Baseline, October 2020 International or National Standard 10 5 3
NIST Privacy Framework International or National Standard 10 11 4
NIST SP 800-30 International or National Standard 10 15 8
NIST SP 800-37r2 International or National Standard 10 10 4
NIST SP 800-53 International or National Standard 10 17 1
CIS Controls V7 Best Practice Guideline 9 25 2
hipaa security rule Regulation or Statute 9 5 1
ISO 9001:2015 International or National Standard 9 18 2
NIST 800-53A International or National Standard 9 10 4
OWASP Top 10 - 2017 International or National Standard 9 5 2
BSI Cloud Computing Compliance Controls Catalogue (C5) Best Practice Guideline 8 11 2
California Consumer Privacy Act of 2018 Bill or Act 8 1 1
CMMC Level 1, v2.0 Best Practice Guideline 8 2 2
FFIEC Information Technology Examination Handbook - Business Continuity Management Audit Guideline 8 12 2
Gramm Leach Bliley Bill or Act 8 0 1
ISO 22301- Societal Security - Business Continuity Management Systems - Requirements International or National Standard 8 13 0
NIST SP 800 66 Safe Harbor 8 26 1
SOC2 Safe Harbor 8 0 0
COBIT 2019 Safe Harbor 7 5 2
Control Baselines for Information Systems and Organizations, NIST Special Publication 800-53B, Low Impact Baseline, October 2020 International or National Standard 7 5 2
COSO Internal Control - Integrated Framework Self-Regulatory Body Requirement 7 12 4
HIPAA Electronic Health Record Technology Regulation or Statute 7 4 5
NIST CSF 1.0 International or National Standard 7 11 2
NIST SP 800-122 International or National Standard 7 9 5
NIST SP 800-53 R4 High Impact, Deprecated International or National Standard 7 168 4
NIST SP 800-53 R4 Low Impact, Deprecated International or National Standard 7 79 5
NIST SP 800-53 R4 Moderate Impact, Deprecated International or National Standard 7 80 5