Skip to content

Monthly Selected Authority Documents - January, 2023

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past...

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past month. We also list how many groups each Authority Document has been assigned to and how many initiatives it has been assigned to.

 

AD Common Name AD Type Selected Groups Initiatives
NIST CSF 1.1 International or National Standard 34 45 19
ISO/IEC 27001:2022 International or National Standard 32 0 0
NIST SP 800-53 R5 International or National Standard 27 22 11
ISO/IEC 27002:2022 International or National Standard 24 2 3
CIS Controls, V8 Best Practice Guideline 22 7 7
EU General Data Protection Regulation (GDPR) Regulation or Statute 22 174 15
ISO 27001-2013 International or National Standard 22 202 17
Cloud Controls Matrix, v4.0 Self-Regulatory Body Requirement 16 3 0
PCI DSS Defined Approach Testing Procedures, Version 4.0 International or National Standard 16 6 4
CobiT Safe Harbor 15 167 1
Gramm Leach Bliley Bill or Act 14 3 0
NIST SP 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations International or National Standard 14 11 8
BSI Cloud Computing Compliance Controls Catalogue (C5) Best Practice Guideline 13 17 3
NIST SP 800-53 International or National Standard 13 18 2
PCI DSS Defined Approach Requirements, Version 4.0 International or National Standard 12 8 3
SOC2 Safe Harbor 12 4 0
ISO/IEC 27701:2019 International or National Standard 11 18 8
23 NYCRR 500 Regulation or Statute 10 16 3
California Privacy Rights Act (CPRA) Bill or Act 10 3 1
HIPAA Bill or Act 10 10 4
NIST SP 800-53 R4 International or National Standard 10 4 3
hipaa security rule Regulation or Statute 9 5 1
TSP Section 100: 2017 Trust Services Criteria for Security, Availability, Processing Integrity, Confidentiality, and Privacy Self-Regulatory Body Requirement 9 4 2
ASPR AT&T Control Standards Organizational Governance Documents 8 0 0
ASPR AT&T Control Standards, Export Version: 31 October 2022 Organizational Governance Documents 8 0 0
EBA/GL/2019/04 Regulation or Statute 8 13 0
NIST SP 800-171 International or National Standard 8 3 1
NIST SP 800-37r2 International or National Standard 8 12 4
PCI DSS v3.2.1 Contractual Obligation 8 7 4
Sarbanes-Oxley Act of 2002 Bill or Act 8 2 4
AICPA Reporting on Controls at a Service Organization SOC-2 Safe Harbor 7 143 4
California Consumer Privacy Act of 2018 Bill or Act 7 45 1
Control Baselines for Information Systems and Organizations, NIST Special Publication 800-53B, Moderate Impact Baseline, October 2020 International or National Standard 7 8 5
HIPAA HCFA Best Practice Guideline 7 3 2
ISO 27002 International or National Standard 7 8 3
ISO/IEC 27002:2013(E) International or National Standard 7 144 13
PCI DSS Testing Procedures v3.2 Contractual Obligation 7 29 2
Control Baselines for Information Systems and Organizations, NIST Special Publication 800-53B, High Impact Baseline, October 2020 International or National Standard 6 9 8
Control Baselines for Information Systems and Organizations, NIST Special Publication 800-53B, Low Impact Baseline, October 2020 International or National Standard 6 8 5
FedRAMP Baseline Security Controls Audit Guideline 6 129 0
FFIEC CAT Best Practice Guideline 6 15 1
FFIEC IT Examination Handbook Architecture, Infrastructure, and Operations 2021 Audit Guideline 6 5 0
ISO 22301:2019(E) International or National Standard 6 0 0
NIST CSF 1.0 International or National Standard 6 11 2
NIST SP 800-39 International or National Standard 6 10 6
PCI DSS 3.2 SAQ D Service Provider Contractual Obligation 6 5 2
CIS 20 Critical Security Controls Best Practice Guideline 5 30 2
CMMC Level 2, v2.0 Best Practice Guideline 5 6 6
CRI Profile v1.2 Best Practice Guideline 5 7 0
FFIEC Management Best Practice Guideline 5 8 1