News

Monthly Selected Authority Documents - October, 2020

November 1, 2020

Here is a list of the 50 most selected Authority Documents in the Common Controls Hub this past month. We also list how many groups each Authority Document has been assigned to and how many initiatives it has been assigned to.

AD Common NameAD TypeSelectedGroupsInitiatives
ISO 27001-2013International or National Standard511688
EU General Data Protection Regulation (GDPR)Regulation or Statute391519
NIST SP 800-53 R4 Moderate ImpactInternational or National Standard38706
NIST SP 800-53 R4International or National Standard351298
AICPA Reporting on Controls at a Service Organization SOC-2Safe Harbor341243
NIST CSF 1.1International or National Standard30265
NIST SP 800-53 R4 High ImpactInternational or National Standard291595
NIST SP 800-53 R4 Low ImpactInternational or National Standard29696
PCI DSS Requirements and Security Assessment ProceduresContractual Obligation251352
California Consumer Privacy Act of 2018Bill or Act20311
Sarbanes Oxley SOXRegulation or Statute201381
ISO/IEC 27002:2013(E)International or National Standard191312
CobiTSafe Harbor181492
NIST SP 800-53International or National Standard16110
CIS Controls, V7.1Best Practice Guideline1501
NIST SP 800 66Safe Harbor15181
23 NYCRR 500Regulation or Statute1463
Cloud Controls Matrix, Version 3.0Self-Regulatory Body Requirement14110
ISO/IEC 27017:2015(E)Self-Regulatory Body Requirement1492
HIPAABill or Act13920
ISO/IEC 27018:2014International or National Standard13110
NICE NISTInternational or National Standard1381
NIST SP 800-61International or National Standard1363
Gramm Leach BlileyBill or Act1271
ISO/IEC 27701:2019International or National Standard1261
CMMC Level 3Best Practice Guideline1100
NIST 800-53AInternational or National Standard1142
NIST Privacy FrameworkInternational or National Standard1141
Red Book (Condensed)International or National Standard1154
BSI Cloud Computing Compliance Controls Catalogue (C5)Best Practice Guideline1060
CMMC Level 5Best Practice Guideline1000
ISO 27002International or National Standard1031
NIST SP 800-30International or National Standard1084
SSAE 18Safe Harbor1043
NIST SP 800-122International or National Standard941
CIS Controls V7Best Practice Guideline8202
FedRAMP Baseline Security ControlsAudit Guideline81120
FedRAMP Security Controls Baseline, 2018Audit Guideline802
ISO 27005 R 2011International or National Standard892
NIST SP 800-64International or National Standard821
21 CFR Part 11Regulation or Statute7190
45 CFR Part 164Regulation or Statute700
CMMC Level 1Best Practice Guideline700
COBIT 2019Safe Harbor721
CSIS 20 Critical Security ControlsBest Practice Guideline71470
ISO 31000 R 2009International or National Standard71512
ITIL Security ManagementBest Practice Guideline711
NIST SP 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and OrganizationsInternational or National Standard701
NIST SP 800-60International or National Standard721
NIST SP 800-86International or National Standard741