



Get started today, get in touch!
InfoSec Controls Framework with Global Security Standard Mapping (Excel)
๐ก๏ธ InfoSec Controls Framework with Global Security Standard Mapping (Excel)
This professional-grade Information Security Controls Framework (ICF) supports security consultants, auditors, and CISOs in building, assessing, or enhancing cybersecurity programs with precision and global alignment.
๐ผ Whatโs Included?
A comprehensive control set (based on ICF) in Excel format
Mapped to five leading frameworks:
โ
CIS Controls v8
โ
ISO/IEC 27001:2022
โ
COBIT 2019
โ
NIST Cybersecurity Framework (CSF)
โ
PCI DSS v4.0
Each control is mapped to at least one standard for full coverage
Includes an Introduction Sheet explaining the scope and purpose
๐ Ideal For:
Information Security Consultants
Internal/External Auditors
Cybersecurity Managers
vCISOs
Compliance Teams
Startups and SMBs preparing for audits
โ
How to Use
Download the Excel file instantly after purchase.
Review the Introduction sheet for guidance on framework usage.
Navigate to the โICF Controlsโ tab to explore over 100 security controls.
Use filters or keywords to focus on relevant areas (e.g., Access Control, Incident Management).
Tailor or expand controls to suit your organizationโs size, sector, and compliance goals.
Leverage framework mappings to support audit readiness, internal assessments, or policy creation.
๐ก Benefits
Audit-Ready: Instantly supports ISO 27001, NIST CSF, CIS, COBIT, and PCI DSS mapping.
Consultant-Friendly: Built for vCISO engagements, GRC assessments, and advisory projects.
Time-Saving: No need to reinvent the wheelโeverything is ready to use and adaptable.
Editable Format: Delivered as a fully customizable Excel file.
Universal Use Case: Works for startups, SMEs, and enterprise security programs alike.
Client Deliverable Quality: Designed to be shared directly with clients or stakeholders.
๐ Version Updates
v1.0 (April 2025)
โ Initial release of InfoSec Controls Framework
โ Includes mappings for CIS v8, ISO/IEC 27001:2022, COBIT 2019, NIST CSF v1.1, PCI DSS v4.0
โ Introduction page and framework overview included
โ 100+ controls grouped under standard InfoSec domains
Future updates will include additional regulatory mappings (e.g., DORA, GDPR, SOC 2) and improved filtering capabilities.
๐ Format: Microsoft Excel (.xlsx) โ Fully Editable
๐ Language: English
๐ Created by a certified GRC expert at AtelyeDR
Align your security strategy with industry best practices. Save time. Simplify compliance. Strengthen cyber resilience.