Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=NIST SP 800-53 Benefits, description= NIST SP 800-53 Benefits is a set of guidelines developed by the National Institute of Standards and Technology (NIST) to help organizations identify, assess, and manage the security risks associated with their information systems. The goal of the guidelines is to provide organizations with a comprehensive set of best practices to ensure the confidentiality, integrity, and availability of their information systems. The guidelines are organized into four security control domains: security management, access control, system and communications protection, and system and information integrity. The guidelines provide organizations with a framework for assessing their security risks and implementing appropriate security controls to protect their information systems. The NIST SP 800-53 Benefits guidelines are designed to help organizations reduce the cost of security and increase the effectiveness of their security measures. Additionally, the guidelines help organizations ensure compliance with applicable laws and regulations, as well as industry best practices., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1715624498921, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}', 15='{type=list, value=[{id=97620570515, name='NIST SP 800-53'}]}'}], hs_path=nist-sp-800-53-benefits}--
{tableName=guides, name=ISO 27000, description= This guide is designed to help you understand the fundamentals of ISO 27000, the international standard for Information Security Management Systems. Learn how to create a secure framework to protect your data and assets., topic=[{id=97620570516, createdAt=1673040885379, updatedAt=1715624504033, path='iso-27000', name=' ISO 27000 Guide: Security Management System Overview', 1='{type=string, value=ISO 27000}', 2='{type=string, value= This guide is designed to help you understand the fundamentals of ISO 27000, the international standard for Information Security Management Systems. Learn how to create a secure framework to protect your data and assets.}', 5='{type=string, value=This authoritative guide provides an in-depth overview of the International Organization for Standardization (ISO) 27000 Series, which is a set of standards focused on information security management. The guide covers the essential elements of the ISO 27000 Series, including the different standards and their objectives, the implementation process, and best practices for security management. It also provides practical advice and guidance for organizations looking to adopt the ISO 27000 Series and ensure their information security management is up to the highest standards. With this guide, readers will gain a better understanding of the ISO 27000 Series and how to effectively implement and manage security within their organization.}', 15='{type=list, value=[{id=97620570516, name='ISO 27000'}]}'}], hs_path=iso-27000}--
{tableName=glossary, name=SSAE 16, description= Statement on Standards for Attestation Engagements (SSAE) No. 16 is an attestation standard issued by the Auditing Standards Board (ASB) of the American Institute of Certified Public Accountants (AICPA). It replaces the previous standard, Statement on Auditing Standards (SAS) No. 70, and is used by service organizations to demonstrate their internal controls, processes, and systems are suitably designed and operating effectively. SSAE 16 is a service auditor's attestation that a service organization has been through an in-depth evaluation of their control objectives and control activities, and the results of that evaluation have been reported. It requires the service auditor to obtain an understanding of the service organization's control environment, assess the risk of material misstatement, test the operating effectiveness of the controls, and obtain sufficient appropriate evidence to support the opinion on the design and operating effectiveness of the controls. SSAE 16 also requires management of the service organization to provide written assertions regarding the design and operating effectiveness of the controls. The service auditor must then evaluate the evidence obtained and the assertions made by management, and provide a report that expresses an opinion on the fairness of the presentation of the description of the service organization's system, and the suitability of the design and operating effectiveness of the controls., topic=null, hs_path=ssae-16}--
{tableName=glossary, name=Instant Communications Security And Compliance, description= Instant Communications Security and Compliance is the practice of implementing measures to ensure the security and compliance of digital communications, such as emails, text messages, and other forms of electronic communication. It involves using technologies, processes, and policies to protect data and communications from unauthorized access or alteration. It also involves ensuring that all communications comply with applicable laws and regulations. This includes ensuring that all data is stored securely, that all communications are encrypted, and that all communications are monitored and audited. Additionally, it involves establishing processes to ensure that all communications are compliant with applicable laws and regulations, and that any changes to the system are documented and approved. Finally, it involves providing training to users on how to properly use and protect digital communications., topic=null, hs_path=instant-communications-security-and-compliance}--
{tableName=glossary, name=SOC 2 Audit, description= A SOC 2 Audit is an independent evaluation of a service provider’s information security controls and practices. It is based on the Trust Services Principles and Criteria (TSPC) developed by the American Institute of Certified Public Accountants (AICPA). The audit is performed by a third-party auditor and assesses the design and effectiveness of the service provider’s controls and processes related to security, availability, processing integrity, confidentiality and privacy. The audit also assesses the service provider’s ability to meet the TSPC criteria, which include requirements for the service provider’s technical infrastructure, data security, and customer data protection. The SOC 2 Report is a valuable tool for organizations that are looking to assess the security of their service providers and ensure that they are meeting their security and privacy requirements., topic=null, hs_path=soc-2-audit}--
{tableName=glossary, name=Privilege Escalation, description= Privilege escalation is the act of exploiting a bug, design flaw, or configuration oversight in an operating system or software application to gain elevated access to resources that are normally protected from an ordinary user. It is a type of attack where an attacker with limited access privileges is able to, without authorization, elevate their privileges or access level. Privilege escalation can be used to gain access to files, settings, and other resources that are normally protected from an ordinary user. It can also be used to gain access to more powerful accounts, such as those with administrative or root privileges, which can then be used to launch further attacks on the system. Privilege escalation attacks are usually carried out through exploiting security vulnerabilities in the operating system or application, or by using malicious software, such as malware, to gain access to higher-level accounts., topic=null, hs_path=privilege-escalation}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...