Skip to content

Monthly Selected Authority Documents - February, 2023

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past...

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past month. We also list how many groups each Authority Document has been assigned to and how many initiatives it has been assigned to.

 

AD Common Name AD Type Selected Groups Initiatives
ISO/IEC 27001:2022 International or National Standard 40 1 1
NIST SP 800-53 R5 International or National Standard 40 24 12
NIST CSF 1.1 International or National Standard 36 47 20
ISO/IEC 27002:2022 International or National Standard 31 2 4
EU General Data Protection Regulation (GDPR) Regulation or Statute 27 175 16
CIS Controls, V8 Best Practice Guideline 25 9 8
ISO/IEC 27701:2019 International or National Standard 20 18 8
NIST SP 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations International or National Standard 20 11 8
PCI DSS Defined Approach Requirements, Version 4.0 International or National Standard 20 8 3
AICPA Reporting on Controls at a Service Organization SOC-2 Safe Harbor 18 144 4
California Privacy Rights Act (CPRA) Bill or Act 17 2 1
ISO 27001-2013 International or National Standard 17 203 17
ISO/IEC 27017:2015(E) Self-Regulatory Body Requirement 15 20 9
Control Baselines for Information Systems and Organizations, NIST Special Publication 800-53B, High Impact Baseline, October 2020 International or National Standard 14 10 8
Sarbanes-Oxley Act of 2002 Bill or Act 14 4 5
Cloud Controls Matrix, v4.0 Self-Regulatory Body Requirement 13 3 0
Control Baselines for Information Systems and Organizations, NIST Special Publication 800-53B, Privacy Control Baseline, October 2020 International or National Standard 13 6 3
FedRAMP Baseline Security Controls Audit Guideline 13 129 0
hipaa security rule Regulation or Statute 13 5 1
NIST SP 800-53 R4 International or National Standard 13 5 3
23 NYCRR 500 Regulation or Statute 12 17 3
Control Baselines for Information Systems and Organizations, NIST Special Publication 800-53B, Low Impact Baseline, October 2020 International or National Standard 12 9 5
Control Baselines for Information Systems and Organizations, NIST Special Publication 800-53B, Moderate Impact Baseline, October 2020 International or National Standard 12 9 5
Gramm Leach Bliley Bill or Act 12 3 0
HIPAA HCFA Best Practice Guideline 12 3 2
TSP Section 100: 2017 Trust Services Criteria for Security, Availability, Processing Integrity, Confidentiality, and Privacy Self-Regulatory Body Requirement 12 4 2
CobiT Safe Harbor 11 167 1
NIST Privacy Framework International or National Standard 11 15 7
NIST SP 800-39 International or National Standard 11 11 6
NIST SP 800-53 International or National Standard 11 18 2
PCI DSS Defined Approach Testing Procedures, Version 4.0 International or National Standard 11 6 4
PCI DSS v3.2.1 Contractual Obligation 11 8 4
SOC2 Safe Harbor 11 5 0
APRA CPS 234 Regulation or Statute 10 4 0
CMMC Level 2, v2.0 Best Practice Guideline 10 7 6
ITIL Foundation 4 Best Practice Guideline 10 0 0
NIST SP 800-171 International or National Standard 10 3 1
CIS Controls, V7.1 Best Practice Guideline 9 6 2
HIPAA Electronic Health Record Technology Regulation or Statute 9 2 1
ISO/IEC 27018:2019 International or National Standard 9 0 0
NIST SP 800-37r2 International or National Standard 9 13 5
Australia Privacy Amendment Act Regulation or Statute 8 12 0
BSI-Standard 100-2 International or National Standard 8 9 0
FedRAMP Security Controls Baseline, 2018 Audit Guideline 8 1 4
HIPAA Bill or Act 8 10 4
Insurance Data Security Model Law, NAIC MDL-668 Best Practice Guideline 8 3 2
California Consumer Privacy Act of 2018 Bill or Act 7 44 1
ISO 27002 International or National Standard 7 9 3
NIST SP 800 66 Safe Harbor 7 32 2
SSAE 18 Safe Harbor 7 7 3