Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past month. We also list how many groups each Authority Document has been assigned to and how many initiatives it has been assigned to.
AD Common Name | AD Type | Selected | Groups | Initiatives |
---|---|---|---|---|
ISO 27001-2013 | International or National Standard | 71 | 149 | 7 |
NIST SP 800-53 R4 | International or National Standard | 56 | 111 | 6 |
NIST SP 800-53 R4 Moderate Impact | International or National Standard | 50 | 54 | 3 |
NIST SP 800-53 R4 High Impact | International or National Standard | 31 | 140 | 3 |
PCI DSS Requirements and Security Assessment Procedures | Contractual Obligation | 29 | 128 | 3 |
NIST SP 800-53 R4 Low Impact | International or National Standard | 26 | 53 | 3 |
CIS Controls V7 | Best Practice Guideline | 24 | 17 | 1 |
HIPAA | Bill or Act | 22 | 78 | 1 |
AICPA Reporting on Controls at a Service Organization SOC-2 | Safe Harbor | 21 | 107 | 2 |
NIST CSF 1.1 | International or National Standard | 21 | 22 | 2 |
EU General Data Protection Regulation (GDPR) | Regulation or Statute | 20 | 133 | 6 |
ISO 27002 | International or National Standard | 20 | 1 | 1 |
ISO/IEC 27701:2019 | International or National Standard | 17 | 6 | 0 |
California Consumer Privacy Act of 2018 | Bill or Act | 16 | 23 | 0 |
CobiT | Safe Harbor | 15 | 133 | 1 |
NIST CSF 1.0 | International or National Standard | 15 | 11 | 1 |
AICPA Trust Services Principles and Criteria | Self-Regulatory Body Requirement | 14 | 7 | 0 |
ISO/IEC 27002:2013(E) | International or National Standard | 14 | 126 | 1 |
ISO/IEC 27018:2014 | International or National Standard | 14 | 4 | 0 |
NIST SP 800 66 | Safe Harbor | 13 | 9 | 0 |
Cloud Controls Matrix, Version 3.0 | Self-Regulatory Body Requirement | 12 | 9 | 0 |
NIST SP 800-53 | International or National Standard | 12 | 8 | 0 |
23 NYCRR 500 | Regulation or Statute | 11 | 6 | 2 |
HKMA General Principles for Technology Risk Management | Regulation or Statute | 11 | 12 | 0 |
ISO 22301- Societal Security - Business Continuity Management Systems - Requirements | International or National Standard | 11 | 2 | 0 |
Sarbanes Oxley SOX | Regulation or Statute | 11 | 117 | 1 |
Trust Services Criteria | Self-Regulatory Body Requirement | 11 | 3 | 1 |
45 CFR Part 164 | Regulation or Statute | 10 | 6 | 1 |
CMMC | Best Practice Guideline | 10 | 0 | 0 |
FFIEC Business Continuity Planning Handbook 2015 | Audit Guideline | 10 | 3 | 1 |
Gramm Leach Bliley | Bill or Act | 10 | 6 | 0 |
HIPAA Electronic Health Record Technology | Regulation or Statute | 10 | 3 | 2 |
ISO/IEC 27017:2015(E) | Self-Regulatory Body Requirement | 10 | 7 | 1 |
BSI Cloud Computing Compliance Controls Catalogue (C5) | Best Practice Guideline | 9 | 0 | 0 |
FFIEC CAT | Best Practice Guideline | 9 | 6 | 1 |
ISO 24762 R 2008 | International or National Standard | 9 | 0 | 0 |
SSAE 18 | Safe Harbor | 9 | 4 | 1 |
AICPA Trust Services | Audit Guideline | 8 | 4 | 0 |
IM Guidance Update Cybersecurity | Self-Regulatory Body Requirement | 8 | 1 | 0 |
NIST SP 800-171 | International or National Standard | 8 | 1 | 1 |
CIS 20 Critical Security Controls | Best Practice Guideline | 7 | 6 | 0 |
COBIT 2019 | Safe Harbor | 7 | 1 | 1 |
COBIT 5 Enabling Processes: Basics | Safe Harbor | 7 | 33 | 2 |
Criminal Justice Information Services Security Policy | Organizational Directive | 7 | 3 | 1 |
FedRAMP Baseline Security Controls | Audit Guideline | 7 | 96 | 0 |
FFIEC IT Examination Handbook | Audit Guideline | 7 | 7 | 1 |
ISO 27005 R 2011 | International or National Standard | 7 | 9 | 1 |
ITIL Security Management | Best Practice Guideline | 7 | 0 | 0 |
NICE NIST | International or National Standard | 7 | 1 | 0 |
NIST 800-53A | International or National Standard | 7 | 3 | 1 |