Skip to content

Monthly Selected Authority Documents - May, 2023

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past...

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past month. We also list how many groups each Authority Document has been assigned to and how many initiatives it has been assigned to.

 

AD Common Name AD Type Selected Groups Initiatives
NIST SP 800-53 R5 International or National Standard 37 26 14
ISO/IEC 27001:2022 International or National Standard 34 5 3
NIST CSF 1.1 International or National Standard 30 57 22
ISO 27001-2013 International or National Standard 24 213 19
CIS Controls, V8 Best Practice Guideline 20 9 8
EU General Data Protection Regulation (GDPR) Regulation or Statute 20 183 16
Cloud Controls Matrix, v4.0 Self-Regulatory Body Requirement 17 3 0
ISO/IEC 27002:2022 International or National Standard 16 3 5
NIST SP 800-53 International or National Standard 15 17 1
Sarbanes-Oxley Act of 2002 Bill or Act 15 5 6
PCI DSS Defined Approach Requirements, Version 4.0 International or National Standard 13 8 3
23 NYCRR 500 Regulation or Statute 12 26 4
PCI DSS v3.2.1 Contractual Obligation 12 8 4
CobiT Safe Harbor 11 167 1
SOC2 Safe Harbor 11 5 0
AICPA Reporting on Controls at a Service Organization SOC-2 Safe Harbor 10 144 4
ISO 27002 International or National Standard 10 8 2
NIST SP 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations International or National Standard 9 12 8
PCI DSS Defined Approach Testing Procedures, Version 4.0 International or National Standard 9 6 4
FedRAMP Baseline Security Controls Audit Guideline 8 129 0
ISO/IEC 27701:2019 International or National Standard 8 18 8
SSAE 18 Safe Harbor 8 7 3
BSI Cloud Computing Compliance Controls Catalogue (C5) Best Practice Guideline 7 18 4
COBIT 2019 Safe Harbor 7 5 2
NIST Privacy Framework International or National Standard 7 15 7
NIST SP 800-171 International or National Standard 7 4 2
TSP Section 100: 2017 Trust Services Criteria for Security, Availability, Processing Integrity, Confidentiality, and Privacy Self-Regulatory Body Requirement 7 4 2
California Privacy Rights Act (CPRA) Bill or Act 6 3 1
FedRAMP Security Controls Baseline, 2018 Audit Guideline 6 1 4
HIPAA Bill or Act 6 10 4
ISO/IEC 27002:2013(E) International or National Standard 6 144 13
NIST SP 800 66 Safe Harbor 6 31 1
NIST SP 800-37r2 International or National Standard 6 13 5
NIST SP 800-39 International or National Standard 6 19 6
NIST SP 800-53 R4 International or National Standard 6 5 3
16 CFR Part 314 Regulation or Statute 5 4 1
California Consumer Privacy Act of 2018 Bill or Act 5 44 1
COBIT 5 Enabling Processes: Basics Safe Harbor 5 54 3
FFIEC CAT Best Practice Guideline 5 23 1
hipaa security rule Regulation or Statute 5 5 1
ISO 31000:2018 International or National Standard 5 23 6
ISO 9001:2015 International or National Standard 5 19 3
ISO/IEC 27017:2015(E) Self-Regulatory Body Requirement 5 21 10
MAS TRM Contractual Obligation 5 48 0
NIST SP 800-30 International or National Standard 5 26 12
PIPEDA Bill or Act 5 2 2
SWIFT Customer Security Controls Framework Best Practice Guideline 5 0 0
AICPA Trust Services Audit Guideline 4 6 1
Appendix B of 12 CFR Part 30 Regulation or Statute 4 11 1
CIS Controls V7 Best Practice Guideline 4 25 2