Skip to content

Monthly Selected Authority Documents  September, 2024

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past month. We also list how many groups each Authority Document has been assigned to and how many initiatives it has been assigned to.

AD_Name AD_id AD_type selected groups initiatives
ISO/IEC 27001:2022 3567 International or National Standard 28 10 4
NIST CSF 2.0 3789 International or National Standard 26 4 1
ISO/IEC 27002:2022 3430 International or National Standard 22 12 10
EU General Data Protection Regulation (GDPR) 2802 Regulation or Statute 19 189 20
NIST SP 800-53 R5 3241 International or National Standard 15 31 18
NIST SP 800-53 Revision 5.1.1 3687 International or National Standard 12 1 1
Digital Operational Resilience Act 3668 Regulations 11 5 2
PCI DSS Defined Approach Requirements, Version 4.0 3444 International or National Standard 10 17 6
PCI DSS Defined Approach Testing Procedures, Version 4.0 3445 International or National Standard 9 10 6
CIS Controls, V8 3323 Best Practice Guideline 8 13 9
ISO 27001-2013 1367 International or National Standard 8 221 23
ISO/IEC 27701:2019 3020 International or National Standard 8 20 10
Sarbanes-Oxley Act of 2002 3296 Bill or Act 8 7 6
23 NYCRR 500 3686 Regulations 7 7 5
AICPA Reporting on Controls at a Service Organization SOC-2 1132 Safe Harbor 7 144 8
BSI Cloud Computing Compliance Controls Catalogue (C5) 3007 Best Practice Guideline 7 18 4
Directive (EU) 2022/2555 on measures for a high common level of cybersecurity across the Union, 14 December, 2022 3714 Regulatory Directive or Guidance 7 7 4
FedRAMP High Baseline, Version 5 3636 Regulation or Statute 7 0 0
HIPAA 3201 Bill or Act 7 10 4
NIST SP 800-171 2798 International or National Standard 7 6 2
NIST SP 800-39 2428 International or National Standard 7 22 7
PCI DSS v3.2.1 3315 Contractual Obligation 7 10 5
SOC 2®, 2022 3647 Audit Guideline 7 3 0
Cloud Controls Matrix, v4.0 3303 Self-Regulatory Body Requirement 6 6 1
CobiT 102 Safe Harbor 6 168 2
CSF V1.1 3709 International or National Standard 6 0 0
Gramm Leach Bliley 3302 Bill or Act 6 11 0
hipaa security rule 3204 Regulation or Statute 6 7 2
ISO 22301:2019(E) 3454 International or National Standard 6 1 2
ISO 31000:2018 2936 International or National Standard 6 25 8
ISO 9001:2015 2942 International or National Standard 6 23 6
ISO/IEC 27017:2015(E) 2838 Self-Regulatory Body Requirement 6 23 11
NIST AI 100-1 3591 Best Practice Guideline 6 1 0
Trust Services Criteria (with Revised Points of Focus – 2022) 3609 Self-Regulatory Body Requirement 6 7 3
AICPA Trust Services 1176 Audit Guideline 5 8 2
COBIT 2019 3009 Safe Harbor 5 9 2
Commission of the European Communities Information Technology Security Evaluation Manual 383 Safe Harbor 5 1 0
CSCFv2024 3658 Self-Regulatory Body Requirement 5 9 1
FedRAMP Version 5 Moderate Baseline 3644 Audit Guideline 5 0 0
HIPAA HCFA 3200 Best Practice Guideline 5 4 4
ISO 27005 R 2011 1092 International or National Standard 5 25 9
ISO 31000 R 2009 1093 International or National Standard 5 171 1
ISO/IEC 27018:2019 3429 International or National Standard 5 3 2
NIST 800-171 Rev 3 3946 International or National Standard 5 0 0
NIST SP 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations 3134 International or National Standard 5 17 10
NIST SP 800-53 902 International or National Standard 5 18 3
Red Book (Condensed) 2840 International or National Standard 5 21 7
California Consumer Privacy Act of 2018 2957 Bill or Act 4 45 2
California Privacy Rights Act (CPRA) 3290 Bill or Act 4 5 3
CMMC Level 2, v2.0 3427 Best Practice Guideline 4 11 6