Information Security Control Frameworks & Mappings.

Free downloads for any risk management & cybersecurity control frameworks. Create your own control cross-mappings for an ultra-low price!

Our Regulations:

  • NEW: PCI DSS v4

  • NIST 800-53 rev5

  • CIS v8 Center for Internet Security

  • NIST 800-171 R2

  • GDPR


Find Out Exclusive Information On Cybersecurity:

  • Texas TAC 220 Compliance and Assessment Guide Excel Free Download - Download the complete NIST 800-53A rev4 Audit and Assessment controls checklist in Excel CSV/XLS format. NIST 800-53 is the gold standard in information security frameworks.
  • SSAE 18 – Key Changes from SSAE16 and Trust Services Update - In June 2011, the American Institute of Certified Public Accountants (AICPA) Auditing Standards Board released Statement on Standards for Attestation Engagements (SSAE) No. 16 standard to offer guidance on auditing methods for SOC 1 reports, those associated with financial reporting controls, along with interpretation under AT Section 101 for SOC 2 reports, those not concentrated […]
  • FedRAMP Compliance and Assessment Guide Excel Free Download - Download the complete NIST 800-53A rev4 Audit and Assessment controls checklist in Excel CSV/XLS format. NIST 800-53 is the gold standard in information security frameworks.
  • Cybersecurity Framework (CSF) Controls Download & Checklist Excel CSV - Mandated by Presidents Obama and Trump, NIST Cybersecurity Framework is required for all Federal organizations, and is becoming the baseline security standard for commercial organizations. Download the CSF Controls, Audit Checklist, and controls mapping to 800-53, ISO, PCI, FFIEC and more, in Excel XLS / CSV format.