Skip to content

Monthly Selected Authority Documents - April, 2018

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past...

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past month. We also list how many groups each Authority Document has been assigned to and how many initiatives it has been assigned to.



AD Common Name AD Type Selected Groups Initiatives
ISO 27001-2013 International or National Standard 50 87 18
PCI DSS Requirements and Security Assessment Procedures Contractual Obligation 49 57 3
EU General Data Protection Regulation (GDPR) Regulations 47 56 3
NIST SP 800-53 R4 International or National Standard 46 44 6
Sarbanes Oxley SOX Regulation or Statute 41 61 12
AICPA Reporting on Controls at a Service Organization SOC-2 Safe Harbor 37 33 3
NIST Cybersecurity Framework International or National Standard 37 4 2
CobiT Safe Harbor 31 74 6
NIST SP 800-53 R4 High Impact International or National Standard 30 67 3
ISO/IEC 27002:2013(E) International or National Standard 27 68 13
FedRAMP Baseline Security Controls Audit Guideline 26 33 4
NIST SP 800-53 R4 Moderate Impact International or National Standard 26 20 5
ISO 27002 International or National Standard 25 10 7
HIPAA Bill or Act 23 39 8
NIST SP 800-53 R4 Low Impact International or National Standard 23 16 3
NIST SP 800-53 International or National Standard 21 7 3
SSAE No. 16 Reporting on Controls at a Service Organization SOC-1 Safe Harbor 21 9 3
Gramm Leach Bliley Bill or Act 18 12 6
Red Book (Condensed) International or National Standard 18 1 1
NIST Framework for Improving Critical Infrastructure Cybersecurity International or National Standard 17 13 7
NIST SP 800-171 International or National Standard 17 4 1
CSIS 20 Critical Security Controls Best Practice Guideline 15 67 4
FFIEC CAT Best Practice Guideline 15 0 0
ISO/IEC 27017:2015(E) Self-Regulatory Body Requirement 15 0 0
23 NYCRR 500 Regulations 13 0 2
ISO 31000 R 2009 International or National Standard 13 69 4
45 CFR Part 164 Regulation or Statute 12 13 6
Cloud Controls Matrix, Version 3.0 Self-Regulatory Body Requirement 12 4 1
PCI DSS 3.1 Contractual Obligation 12 3 2
AICPA Trust Services Principles and Criteria Self-Regulatory Body Requirement 11 2 1
FFIEC IT Examination Handbook Audit Guideline 11 0 0
ISO 27005 R 2011 International or National Standard 10 9 6
NIST 800-53A International or National Standard 10 6 3
PCI DSS 3.0 Requirements Self-Regulatory Body Requirement 10 14 6
Cloud Security Alliance CCM V1.3 Best Practice Guideline 9 11 5
COSO ERM Safe Harbor 9 5 3
ISO/IEC 27018:2014 International or National Standard 9 4 3
PCI SAQ A Contractual Obligation 9 6 4
45 CFR Part 160 Regulation or Statute 8 7 1
45 CFR Part 162 Regulation or Statute 8 3 1
Authentication in an Internet Banking Environment Best Practice Guideline 8 5 0
Canada Personal Information Protection Electronic Documents Act Regulation or Statute 8 6 3
Federal Information Security Management Act FISMA Regulation or Statute 8 14 4
HIPAA Electronic Health Record Technology Regulation or Statute 8 7 3
PCI SAQ A v3.1 Contractual Obligation 8 5 1
EU Data Protection Directive 95 46 EC International or National Standard 7 9 7
FFIEC Business Continuity Planning Handbook 2015 Audit Guideline 7 0 0
FTC FACT Act Red Flags Rule Template Audit Guideline 7 9 1
NERC CIP-003-3 International or National Standard 7 1 0
NIST SP 800 66 Safe Harbor 7 8 5