Skip to Content

Next Webinar- AI Meets Data Governance: Building Trust, Driving Innovation Register

Compliance Framework Versions and Dates

Please refer to our Compliance Framework Versions and Dates table for a clear overview of version history, release dates, and key updates. This ensures transparency and helps you stay aligned with the latest compliance standards.

Compliance FrameworkCurrent VersionVersion Effective SinceNext Version Update MarkTevora ResourcesPublic Framework ResourcesNotes
CMMCCMMCDec 16th, 2024TBDCMMCAbout CMMC
FedRAMPNIST 800-53 Rev. 5May 30th, 2023TBDFedRAMPFedRAMP Baseline Revision 5 Transition Plan
FISMANIST 800-53 Rev. 5TBDTBDWhat We DoFederal Information Security Modernization Act

Sample link 2
last updated in FISMA Reform-2014
HIPAA45 C.F.R. 160, 162, & 164June 25th, 2024HIPAA Security Rule ModernizationHITRUST & HIPAAHIPAA for Professionals

HIPAA Security Rule to Strengthen the Cybersecurity of Electronic Protected Health Information
HITRUSTV11.5.0Dec 6th, 2024TBDHITRUSTHAA 2025-001 HITRUST CSF Version 11.5.0 Release
ISO 22301ISO 22301:20192019TBDISOISO 22301:2019
ISO 27001ISO/IEC 27001:20222022TBDISOISO/IEC 27001:2022
ISO 27017ISO/IEC 27017:20152015Draft International Standard (DIS) for ISO/IEC 27017ISOISO/IEC 27017: 2015
ISO 27018ISO/IEC 27018:2019ISO/IEC 27018:2019Final Draft International Standard (FDIS) for ISO/IEC 27018ISOISO/IEC 27018:2019
ISO 27701ISO/IEC 27701:20192019ISO/IEC 27701:2025 (Not Officially Published Yet)ISOISO/IEC 27701: 2019

ISO /IEC 27701:2024 Explained

ISO/IEC FDIS 27701
ISO 42001ISO/IEC 42001:20232023TBDISOISO/IEC 42001:2023
NIST 800-171NIST SP 800-171 Rev. 3April 23rd, 2024TBDNISTNIST SP 800-53 Rev. 5

NIST SP 800-171r3
NIST 800-53NIST SP 800-53 Rev.523-Sep-205.1.1 – November 7th, 2023NISTNIST SP 800-53 Rev. 5
NIST 800-53NIST SP 800-53 Rev. 3November 7th, 2024TBDNISTNIST SP 800-53 Rev. 5
NIST Cybersecurity Framework (CSF)Verison 2.0February 26th, 2024TBDNISTNIST Releases Version 2.0 of Landmark Cybersecurity Framework
PCI DSSv4.0.11-Jan-25

“Best Practice” requirements became mandatory
31-Mar-2025
TBDPCIPCI DSS v4.0.1AP: confirmed dates
PCI SSFv1.2December 7th, 2022TBDPCIPCI Security Standards Council Publishes Version 1.2 of the Secure Software Standard and Program
SOC 1SSAE No. 21Released in Fall 2021; required for reporting periods ending AFTER June 15, 2022SSAE No. 23 becomes effective for engagements performed in accordance with the SSAEs beginning on or after December 15, 2025. It impacts service auditor processes; not a Company’s SOC 1 requirements.SOCAudit and Assurance Greater than SOC 1

2017 Trust Services Criteria
AP: confirmed dates
SOC 22017 Trust Services Criteria with Revised Points of Focus – 20222017 Criteria:
Released in Fall 2018; required for reporting periods ending AFTER December 15, 2018

Revised Points of Focus -v2022 – released in September, 2023, effective immediately.
TBDSOCAudit and Assurance Greater than SOC 2

2017 Trust Services Criteria
AP: confirmed dates
STAR Cloud Security StandardsCCM V4.02021Cloud SecurityCloud Security Alliance (CSA) STAR Self-Assessment