Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC 27001 Audit, description= An ISO/IEC 27001 Audit is a type of audit that evaluates an organization’s Information Security Management System (ISMS) to determine if it meets the requirements of the ISO/IEC 27001:2013 standard. This standard is an international standard that outlines the requirements for establishing, implementing, maintaining, and continually improving an ISMS. An ISO/IEC 27001 Audit is conducted by a third-party assessor who evaluates the organization’s ISMS against the requirements of the standard. The audit includes a review of the organization’s policies, procedures, and processes related to information security and a review of the organization’s implementation of the ISMS. The auditor also evaluates the effectiveness of the organization’s security controls and the extent to which the ISMS meets the requirements of the standard. The audit results in a report that outlines the findings and provides recommendations for improvement. The report can be used by the organization to make improvements to their ISMS and to demonstrate to stakeholders that the organization is compliant with the ISO/IEC 27001 standard., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-audit}--
{tableName=glossary, name=Spyware Threat, description= Spyware threat is a type of malicious computer software that is installed on a user's computer without their knowledge or permission. Spyware is designed to collect information about the user and their activities, such as browsing history, keystrokes, and other data, and transmit it to a third-party without the user's knowledge. Spyware threats can also be used to track a user's location, steal passwords, or even control the user's computer remotely. Spyware can be difficult to detect and remove, and can be used to monitor a user's online activities, collect personal information, and even hijack the user's computer., topic=null, hs_path=spyware-threat}--
{tableName=glossary, name=ISO/IEC 27001 As An Individual, description= ISO/IEC 27001 is an internationally recognized standard for Information Security Management Systems (ISMS). It is a framework of policies and procedures that includes all legal, physical and technical controls involved in an organization's information risk management processes. It includes the requirements for the establishment, implementation, maintenance and continual improvement of an organization's ISMS. It provides a systematic and proactive approach to managing sensitive company information and assets, and helps organizations to protect their information from unauthorized access, use, disclosure, disruption, modification, perusal, inspection, recording or destruction. The standard is designed to ensure that organizations have appropriate and effective measures in place to protect their information assets, as well as to ensure compliance with applicable laws and regulations. ISO/IEC 27001 provides a comprehensive set of guidelines and requirements that organizations can use to manage, monitor and improve their information security posture., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-as-an-individual}--
{tableName=glossary, name=Data Breach, description= A data breach is an incident in which sensitive, confidential, or protected data is accessed, viewed, stolen, or used by an individual or organization without the knowledge or authorization of the data's owner. This can include data stored in physical and digital forms, such as financial records, medical records, and customer information. Data breaches can occur when data is accessed through malicious means, such as hacking, phishing, or malware, or when data is accidentally leaked or exposed, such as through misconfigured servers or databases. The consequences of a data breach can be serious, including financial losses, reputational damage, and legal liabilities. In some cases, the data breach can even lead to identity theft and other forms of fraud. To protect against data breaches, organizations should have strong data security policies and procedures in place, as well as effective monitoring and response protocols., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=data-breach}--
{tableName=glossary, name=Passive Attack, description= A passive attack is a type of cyber attack that does not involve the direct manipulation of an information system or its data, but instead uses existing vulnerabilities to gain access to resources, such as user accounts, confidential information, or networks. Passive attacks are typically used to gain access to a system or network, or to gain intelligence about the system or network, such as what kind of data is stored, who has access to it, and what services are running. Examples of passive attacks include eavesdropping on unencrypted communications, exploiting weak passwords, and analyzing network traffic for sensitive information. In contrast to active attacks, passive attacks are difficult to detect because the attacker does not leave any evidence of their activity., topic=[{id=97620570512, createdAt=1673040885353, updatedAt=1715624422147, path='vulnerability-management', name='Vulnerability Management Guide: Learn to Protect Your Business', 1='{type=string, value=Vulnerability Management}', 2='{type=string, value= Learn how to identify, assess, and manage security vulnerabilities in your organization with this comprehensive guide to Vulnerability Management. Get started now!}', 5='{type=string, value=This Vulnerability Management Guide provides an authoritative overview of the processes, strategies, and best practices for effectively managing vulnerabilities in an organization's IT systems. It explains the importance of vulnerability management and outlines the steps needed to build an effective vulnerability management program. It also covers the various tools and techniques used to identify, assess, and remediate vulnerabilities, as well as the importance of monitoring and reporting on the program's progress. Finally, the guide provides guidance on how to select the appropriate security solutions for an organization's needs. By following the advice in this guide, organizations can ensure that their systems are secure and their data is protected.}', 15='{type=list, value=[{id=97620570512, name='Vulnerability Management'}]}'}], hs_path=passive-attack}--
{tableName=glossary, name=ISO/IEC Data Center, description= ISO/IEC Data Center is a facility that houses computer systems and associated components, such as telecommunications and storage systems. It generally includes redundant or backup power supplies, redundant data communications connections, environmental controls (e.g. air conditioning, fire suppression) and various security devices. The main purpose of a data center is to process, store, and distribute large amounts of data. Data centers are typically used by large organizations and businesses to store and process their data, including financial records, customer data, and other confidential information. ISO/IEC Data Centers are designed to adhere to the ISO/IEC standards for data center design, operation, and management. These standards provide guidelines for data center design, operation, and management that ensure the highest levels of reliability, availability, security, and performance. These standards also provide guidance on how to minimize the risk of data loss or corruption, and how to efficiently and securely manage and store data., topic=null, hs_path=iso-iec-data-center}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...