Skip to content

Monthly Selected Authority Documents - November, 2019

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past...

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past month. We also list how many groups each Authority Document has been assigned to and how many initiatives it has been assigned to.



AD Common Name AD Type Selected Groups Initiatives
ISO 27001-2013 International or National Standard 69 206 25
NIST SP 800-53 R4 International or National Standard 38 140 15
AICPA Reporting on Controls at a Service Organization SOC-2 Safe Harbor 32 131 7
NIST SP 800-53 R4 Moderate Impact International or National Standard 30 69 10
EU General Data Protection Regulation (GDPR) Regulation or Statute 27 165 8
PCI DSS Requirements and Security Assessment Procedures Contractual Obligation 24 158 12
NIST SP 800-53 R4 High Impact International or National Standard 23 172 9
HIPAA Bill or Act 20 106 9
NIST CSF 1.1 International or National Standard 20 11 2
Sarbanes Oxley SOX Regulation or Statute 18 159 17
Red Book (Condensed) International or National Standard 16 5 3
FedRAMP Baseline Security Controls Audit Guideline 15 128 5
NIST SP 800 66 Safe Harbor 15 11 5
Gramm Leach Bliley Bill or Act 14 15 10
ISO 27002 International or National Standard 14 11 8
23 NYCRR 500 Regulation or Statute 13 9 7
45 CFR Part 164 Regulation or Statute 13 13 7
HIPAA Electronic Health Record Technology Regulation or Statute 13 8 3
ISO/IEC 27701:2019 International or National Standard 12 2 0
NIST CSF 1.0 International or National Standard 12 21 8
COBIT 2019 Safe Harbor 11 2 1
ISO/IEC 27002:2013(E) International or National Standard 11 168 17
NIST SP 800-171 International or National Standard 11 7 3
NIST SP 800-53 R4 Low Impact International or National Standard 11 58 9
AICPA Trust Services Principles and Criteria Self-Regulatory Body Requirement 10 7 1
California Consumer Privacy Act of 2018 Bill or Act 10 27 0
Cloud Security Alliance CCM V1.3 Best Practice Guideline 9 16 6
ISO 31000 R 2009 International or National Standard 9 174 6
CIS Controls V7 Best Practice Guideline 8 10 1
CobiT Safe Harbor 8 180 6
ISO 27005 R 2011 International or National Standard 8 18 7
ITIL Security Management Best Practice Guideline 8 6 3
NIST 800-53A International or National Standard 8 9 4
EU-US Privacy Shield Framework Principles Annex II Regulation or Statute 7 1 0
FFIEC CAT Best Practice Guideline 7 10 3
FFIEC IT Examination Handbook Audit Guideline 7 7 1
SSAE 18 Safe Harbor 7 5 1
SSAE No. 16 Reporting on Controls at a Service Organization SOC-1 Safe Harbor 7 17 6
Trust Services Criteria Self-Regulatory Body Requirement 7 3 1
AICPA Privacy Safe Harbor 6 5 0
AICPA Trust Services Audit Guideline 6 7 1
CSIS 20 Critical Security Controls Best Practice Guideline 6 169 4
HITECH title within the American Recovery and Reinvestment Act of 2009 Bill or Act 6 14 3
NIST SP 800-53 International or National Standard 6 12 3
PCI DSS 3.0 Requirements Self-Regulatory Body Requirement 6 91 6
FFIEC Supervision of Technology Service Providers Best Practice Guideline 5 9 1
Generally Accepted Privacy Principles Best Practice Guideline 5 5 0
Guidelines on Information Security, Electronic Banking, Technology Risk Management and Cyber Frauds Best Practice Guideline 5 10 0
HIPAA HCFA Best Practice Guideline 5 19 2
NIST SP 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations International or National Standard 5 2 2