Skip to content

Monthly Selected Authority Documents - December, 2022

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past...

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past month. We also list how many groups each Authority Document has been assigned to and how many initiatives it has been assigned to.

 

AD Common Name AD Type Selected Groups Initiatives
ISO 27001-2013 International or National Standard 40 202 17
EU General Data Protection Regulation (GDPR) Regulation or Statute 27 174 15
NIST SP 800-53 R5 International or National Standard 25 21 11
NIST CSF 1.1 International or National Standard 23 45 19
CIS Controls, V8 Best Practice Guideline 18 7 7
ISO/IEC 27001:2022 International or National Standard 17 0 0
NIST SP 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations International or National Standard 17 10 8
CobiT Safe Harbor 14 167 1
ISO/IEC 27701:2019 International or National Standard 14 18 8
ISO/IEC 27002:2022 International or National Standard 13 1 3
PCI DSS Defined Approach Requirements, Version 4.0 International or National Standard 13 7 3
hipaa security rule Regulation or Statute 12 5 1
Sarbanes-Oxley Act of 2002 Bill or Act 12 2 4
HIPAA Electronic Health Record Technology Regulation or Statute 11 2 1
ISO 27002 International or National Standard 11 8 3
SOC2 Safe Harbor 11 4 0
California Consumer Privacy Act of 2018 Bill or Act 10 45 1
California Privacy Rights Act (CPRA) Bill or Act 10 3 1
NIST SP 800-53 International or National Standard 10 18 2
PCI DSS v3.2.1 Contractual Obligation 10 7 4
23 NYCRR 500 Regulation or Statute 9 16 3
BSI Cloud Computing Compliance Controls Catalogue (C5) Best Practice Guideline 9 17 3
SSAE 18 Safe Harbor 9 6 3
AICPA Trust Services Principles and Criteria Self-Regulatory Body Requirement 8 10 1
FedRAMP Baseline Security Controls Audit Guideline 8 129 0
Guidelines for Reducing and Mitigating Hacking Risks Associated with Internet Trading Regulation or Statute 8 2 2
AICPA Reporting on Controls at a Service Organization SOC-2 Safe Harbor 7 143 4
California Civil Code Section 1798.25-1798.29 Regulation or Statute 7 4 1
CMMC Level 2, v2.0 Best Practice Guideline 7 6 6
Control Baselines for Information Systems and Organizations, NIST Special Publication 800-53B, Low Impact Baseline, October 2020 International or National Standard 7 8 5
COSO Internal Control - Integrated Framework Self-Regulatory Body Requirement 7 15 7
NIST Privacy Framework International or National Standard 7 14 7
PCI DSS Defined Approach Testing Procedures, Version 4.0 International or National Standard 7 5 4
Red Book (Condensed) International or National Standard 7 12 7
Strategies to Mitigate Targeted Cyber Intrusions Best Practice Guideline 7 1 0
TSP Section 100: 2017 Trust Services Criteria for Security, Availability, Processing Integrity, Confidentiality, and Privacy Self-Regulatory Body Requirement 7 4 2
45 CFR Part 160 Regulation or Statute 6 4 4
ACSI 33 Best Practice Guideline 6 1 0
Australian Government Information Security Manual 2021 International or National Standard 6 3 0
CRI Profile v1.2 Best Practice Guideline 6 6 0
HIPAA Electronic Health Record Technology Regulation or Statute 6 4 5
HITECH title within the American Recovery and Reinvestment Act of 2009 Bill or Act 6 10 2
India Indian Info Privacy Act Regulation or Statute 6 17 0
ISO 27005 R 2011 International or National Standard 6 17 8
ISO 9001:2015 International or National Standard 6 18 2
ISO/IEC 27002:2013(E) International or National Standard 6 144 13
MAS TRM Contractual Obligation 6 40 0
MAS-TRMG-2021 Contractual Obligation 6 6 0
NIST SP 800 66 Safe Harbor 6 32 2
Notice on Cyber Hygiene Bill or Act 6 3 0