Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC 27001 Benefits, description= ISO/IEC 27001 Benefits are the advantages that organizations can gain from implementing the ISO/IEC 27001 Information Security Management System (ISMS). This standard provides a framework for organizations to create, implement, maintain, and continually improve an information security management system. It includes a set of processes and procedures that organizations must follow to ensure the confidentiality, integrity, and availability of their information assets. By following the standard, organizations can ensure that their information is secure and protected from unauthorized access, use, and disclosure. ISO/IEC 27001 Benefits include improved security and compliance, improved risk management, reduced costs, increased customer trust and loyalty, improved organizational efficiency, and improved competitive advantage. These benefits can help organizations achieve their business objectives while protecting their information assets., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-benefits}--
{tableName=glossary, name=Risk Control Self Assessment (RCSA), description= Risk Control Self Assessment (RCSA) is a systematic process used to identify, assess, monitor, and control risks within an organization. It is a tool used to ensure that risks are managed effectively, efficiently, and in accordance with organizational objectives. The RCSA process typically involves the identification of risk areas, the assessment of the risks, the application of control measures, the monitoring of risk levels, and the review of the risk management program. The RCSA process is designed to be an ongoing cycle, with continual feedback and improvement of the risk management program. The goal of the RCSA process is to ensure that risks are identified, assessed, and managed in a timely and effective manner. The RCSA process also helps to ensure that risks are managed in a way that is consistent with the organization's objectives., topic=null, hs_path=risk-control-self-assessment-rcsa}--
{tableName=glossary, name=Notifiable data breach, description= A notifiable data breach is an incident where there is unauthorized access to, or disclosure, of personal information, or a reasonable belief exists that such unauthorized access or disclosure has occurred. This type of breach is required to be reported to the relevant data protection authority or other regulatory body, depending on the jurisdiction in which it occurs. It can also be reported to the individuals whose data has been exposed, and to the public in some circumstances. Notifiable data breaches can occur due to a variety of reasons, including cyber-attacks, malicious insiders, human error, and system or process failures. The data involved can range from financial information and health records to intellectual property and other sensitive information. The consequences of a notifiable data breach can be significant, ranging from financial losses to reputational damage, and even regulatory fines in some cases. As such, organizations must have robust data security measures in place to protect against unauthorized access and disclosure of personal information, and they must be aware of the potential consequences of a data breach., topic=null, hs_path=notifiable-data-breach}--
{tableName=guides, name=Responsible AI , description=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant., topic=[{id=148362465326, createdAt=1701649556332, updatedAt=1715623523749, path='responsible-ai', name='Responsible AI Guide: A Comprehensive Guide', 1='{type=string, value=Responsible AI }', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

Artificial Intelligence (AI) and Machine Learning (ML) have become integral parts of the modern technological landscape, revolutionizing how we interact with data and automate processes. AI refers to the simulation of human intelligence in machines programmed to think and learn like humans. ML, a subset of AI, focuses on the development of systems that can learn and adapt from experience without being explicitly programmed. This groundbreaking field has led to significant advancements in various sectors, including healthcare, finance, and transportation, enhancing efficiency and opening new frontiers of innovation. The rise of AI has also introduced unique user interactions, reshaping how we engage with technology on a day-to-day basis. Understanding the components of AI solutions, from algorithms to data management, is crucial in leveraging their full potential.

However, with great power comes great responsibility. Responsible AI is a critical concept that emphasizes the ethical, transparent, and accountable use of AI technologies. It seeks to address the potential risks associated with AI, such as privacy concerns, bias in decision-making, and the broader societal impacts. The development and deployment of AI/ML solutions carry inherent risks, demanding careful consideration and management. Real-world incidents involving AI have highlighted the importance of secure and responsible adoption, both by individuals and organizations. This guide will delve into these topics, exploring frameworks like the NIST AI Risk Management Framework (RMF) and ISO 42001, which provide structured approaches for managing AI risks. Additionally, it will discuss the Responsible AI principles set forth by the OECD, which serve as a global benchmark for ensuring that AI systems are designed and used in a manner that respects human rights and democratic values.

}', 15='{type=list, value=[{id=148362465326, name='Responsible AI '}]}'}], hs_path=responsible-ai}--
{tableName=glossary, name=Defence In Depth, description= Defence In Depth is a military strategy which seeks to protect an area from attack by creating multiple layers of defence. It involves a series of mutually supporting defensive positions, often located at different depths within the defensive area. The aim is to force an attacker to penetrate multiple layers of defences, each of which can be used to slow the attackers' progress and buy time for reinforcements to arrive. This strategy can be used to defend a wide variety of areas and assets, including physical locations, networks, and information systems. Defence In Depth is also known as a layered defence, or a multi-tiered defence., topic=null, hs_path=defence-in-depth}--
{tableName=glossary, name=Business Impact Analysis (Bia), description= Business Impact Analysis (BIA) is a systematic process used to identify and evaluate the potential effects of an interruption to critical business operations due to an unforeseen event. The purpose of a BIA is to help organizations understand their operational risks and prioritize their recovery strategies. The BIA process typically involves assessing the potential financial, operational, and legal implications of a disruption to the business. This includes evaluating the impact of the event on the organization’s staff, customers, suppliers, and other stakeholders. The BIA also helps organizations identify and prioritize critical business functions, assess the resources needed to maintain operations during a disruption, and develop a recovery plan. The BIA process typically includes identifying the risks associated with the disruption, assessing the impact of the disruption, and developing a recovery plan. The BIA is an important part of a comprehensive risk management strategy and can help organizations prepare for, respond to, and recover from disruptions., topic=null, hs_path=business-impact-analysis-bia}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...