Skip to content

Monthly Selected Authority Documents  November, 2023

 

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past month. We also list how many groups each Authority Document has been assigned to and how many initiatives it has been assigned to.

AD Common Name AD Type Selected Groups Initiatives
NIST SP 800-53 R5 International or National Standard 42 27 17
ISO/IEC 27001:2022 International or National Standard 40 10 4
NIST CSF 1.1 International or National Standard 40 61 23
PCI DSS Defined Approach Requirements, Version 4.0 International or National Standard 31 8 4
CIS Controls, V8 Best Practice Guideline 26 13 9
EU General Data Protection Regulation (GDPR) Regulation or Statute 26 185 19
ISO 27001-2013 International or National Standard 26 216 22
ISO/IEC 27002:2022 International or National Standard 26 10 10
Cloud Controls Matrix, v4.0 Self-Regulatory Body Requirement 16 5 0
hipaa security rule Regulation or Statute 16 5 1
ISO/IEC 27701:2019 International or National Standard 16 18 9
AICPA Reporting on Controls at a Service Organization SOC-2 Safe Harbor 15 144 7
NIST SP 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations International or National Standard 15 15 8
HIPAA Electronic Health Record Technology Regulation or Statute 14 6 5
Digital Operational Resilience Act Regulations 13 0 0
NIST SP 800-53 International or National Standard 13 17 1
BSI Cloud Computing Compliance Controls Catalogue (C5) Best Practice Guideline 12 18 4
CobiT Safe Harbor 12 167 1
California Privacy Rights Act (CPRA) Bill or Act 11 4 2
Cyber Assurance Framework Best Practice Guideline 11 1 1
Gramm Leach Bliley Bill or Act 11 3 0
HIPAA Bill or Act 11 10 4
ISO 27002 International or National Standard 11 8 4
ISO/IEC 27002:2013(E) International or National Standard 11 148 16
ISO/IEC 27017:2015(E) Self-Regulatory Body Requirement 11 23 11
ITIL Foundation 4 Best Practice Guideline 11 0 1
NIST AI 100-1 Best Practice Guideline 11 1 0
NIST Privacy Framework International or National Standard 11 15 7
PCI DSS Defined Approach Testing Procedures, Version 4.0 International or National Standard 11 6 5
ISO 22301- Societal Security - Business Continuity Management Systems - Requirements International or National Standard 10 19 1
ISO/IEC 27018:2019 International or National Standard 10 3 2
SOC2 Safe Harbor 10 5 0
SSAE No. 16 Reporting on Controls at a Service Organization SOC-1 Safe Harbor 10 9 3
23 NYCRR 500 Regulation or Statute 9 27 5
HIPAA Electronic Health Record Technology Regulation or Statute 9 2 1
NIST SP 800-53 Revision 5.1.1 International or National Standard 9 0 0
PCI DSS v3.2.1 Contractual Obligation 9 8 4
Red Book (Condensed) International or National Standard 9 14 7
CMMC Level 2, v2.0 Best Practice Guideline 8 10 6
ISO 22301:2019(E) International or National Standard 8 1 2
NIST SP 800-63C International or National Standard 8 6 2
Sarbanes-Oxley Act of 2002 Bill or Act 8 5 6
TSP Section 100: 2017 Trust Services Criteria for Security, Availability, Processing Integrity, Confidentiality, and Privacy Self-Regulatory Body Requirement 8 6 2
California Consumer Privacy Act of 2018 Bill or Act 7 45 2
CMMC Level 1, v2.0 Best Practice Guideline 7 8 5
Control Baselines for Information Systems and Organizations, NIST Special Publication 800-53B, Moderate Impact Baseline, October 2020 International or National Standard 7 11 5
Control Baselines for Information Systems and Organizations, NIST Special Publication 800-53B, Privacy Control Baseline, October 2020 International or National Standard 7 6 3
NIST CSF 1.0 International or National Standard 7 12 2
NIST SP 800-39 International or National Standard 7 19 6
NIST SP 800-53 R4 International or National Standard 7 5 3