Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=guides, name=Defence Industry Security Program (DISP), description= This guide provides an overview of the Defence Industry Security Program (DISP), outlining the requirements for security clearance and how to apply for a DISP security clearance., topic=[{id=97620570508, createdAt=1673040885327, updatedAt=1715624286284, path='defence-industry-security-program-disp', name=' DISP Guide: Security for Defence Industry', 1='{type=string, value=Defence Industry Security Program (DISP)}', 2='{type=string, value= This guide provides an overview of the Defence Industry Security Program (DISP), outlining the requirements for security clearance and how to apply for a DISP security clearance.}', 5='{type=string, value=This comprehensive guide provides a comprehensive overview of the Defence Industry Security Program (DISP), which is the security program for the defence industry in Australia. It covers the DISP’s purpose, scope, and requirements, as well as how to apply for and manage security clearances. It also provides guidance on how to protect sensitive information, how to manage security incidents, and how to comply with the DISP. This guide is an invaluable resource for anyone involved in the defence industry in Australia.}', 15='{type=list, value=[{id=97620570508, name='Defence Industry Security Program (DISP)'}]}'}], hs_path=defence-industry-security-program-disp}--
{tableName=glossary, name=ISO/IEC 27001 Scope, description= ISO/IEC 27001 Scope is a set of requirements for the implementation of an Information Security Management System (ISMS) that defines the boundaries of the system and its objectives. It is a framework that sets out the scope of the ISMS, the processes and procedures that will be used to manage the security of the organization’s information assets, and the resources that will be used to implement and maintain the system. The scope of the ISMS will be determined by the organization’s risk management process and should include, but not be limited to: the organization’s information assets, the security controls that will be implemented, the roles and responsibilities of personnel, the organizational structure, the procedures to be followed, the documentation and records to be maintained, and the implementation and monitoring of the system. The scope should also include the identification and assessment of risks, the implementation of measures to reduce those risks, the monitoring of the system and its effectiveness, and the continual improvement of the system., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-scope}--
{tableName=guides, name=ISO 27017, description=Learn about ISO 27017 and how it helps secure your cloud environment with this comprehensive guide. Ensure compliance and protect your data., topic=[{id=115089008212, createdAt=1683771047406, updatedAt=1715624207054, path='iso-27017', name='ISO 27017: Comprehensive Guide to Cloud Security Standards', 1='{type=string, value=ISO 27017}', 2='{type=string, value=Learn about ISO 27017 and how it helps secure your cloud environment with this comprehensive guide. Ensure compliance and protect your data.}', 5='{type=string, value=

In today's interconnected world, cloud computing has become an integral part of business operations. However, with the numerous advantages of cloud technology, come new challenges in ensuring data security and privacy. ISO/IEC 27017 provides a framework specifically designed to address these concerns. This guide aims to provide a comprehensive overview of ISO 27017, its significance, and practical steps to implement cloud security controls within your organization. 

}', 15='{type=list, value=[{id=115089008212, name='ISO 27017'}]}'}], hs_path=iso-27017}--
{tableName=glossary, name=Risk Register, description= A Risk Register is a document used to record and track all identified risks associated with a project, process, or activity. It is a tool used to identify, monitor, and control potential risks that could arise during the project lifecycle. It typically includes information such as the risk description, its potential impact, the likelihood of occurrence, the actions taken to mitigate the risk, and the responsible party. The Risk Register is an essential part of the risk management process and is used to ensure that all risks are identified, evaluated, and managed appropriately. It also helps to ensure that potential risks are monitored and managed in a timely manner, and that the project team is informed of any changes to the risk status., topic=null, hs_path=risk-register}--
{tableName=glossary, name=SOC 2 Controls, description= SOC 2 Controls are a set of security and privacy standards and procedures designed to protect the confidentiality, integrity, and availability of customer data. These controls are based on the AICPA's Trust Services Principles and Criteria, and are designed to help organizations protect their customer data and ensure that they are meeting their legal, regulatory, and contractual obligations. The controls cover five core areas: Security, Availability, Processing Integrity, Confidentiality, and Privacy. Organizations must demonstrate that they have implemented the necessary controls to protect customer data and meet the requirements of the Trust Services Principles and Criteria. The SOC 2 report is an independent assessment that is conducted by a third-party auditor and is used to validate an organization's compliance with the SOC 2 Controls., topic=null, hs_path=soc-2-controls}--
{tableName=glossary, name=PCI DSS, description= PCI DSS (Payment Card Industry Data Security Standard) is an information security standard for organizations that handle credit card and debit card information. It was created by major credit card companies such as Visa, MasterCard, American Express, and Discover, to ensure that all merchants and service providers who accept, process, store, or transmit credit card information do so securely and protect customers’ data from theft and fraud. PCI DSS outlines twelve requirements for organizations to follow in order to protect cardholder data, including maintaining a secure network, protecting cardholder data, regularly monitoring and testing networks, and maintaining an information security policy. It also requires organizations to assign a unique ID to each person with computer access, restrict physical access to cardholder data, and regularly monitor and test networks. PCI DSS applies to all organizations that accept, process, store, or transmit credit card information, regardless of size or number of transactions. Compliance with PCI DSS is mandatory for any organization that handles credit card information, and failure to comply may result in fines, penalties, and loss of the ability to accept credit cards., topic=[{id=97620570502, createdAt=1673040885290, updatedAt=1715624259698, path='pci-dss', name=' PCI-DSS: A Guide to Meeting Security Requirements', 1='{type=string, value=PCI-DSS}', 2='{type=string, value=This guide provides an overview of the Payment Card Industry Data Security Standard (PCI-DSS) and the steps to take to ensure compliance with}', 5='{type=string, value=

This comprehensive guide provides a comprehensive overview of the Payment Card Industry Data Security Standard (PCI-DSS), a set of security standards designed to protect cardholder data and reduce the risk of data breaches. It covers the key components of the PCI-DSS, including the 12 requirements, the 6 goals, and the 6 core principles. It also provides a detailed description of the processes, technologies, and tools required to comply with the standard. Furthermore, the guide includes best practices for implementing the standard and provides resources to help organizations stay on top of the latest developments in the industry.

This guide provides a roadmap for achieving PCI-DSS compliance and maintaining a secure environment.

}', 15='{type=list, value=[{id=97620570502, name='PCI-DSS'}]}'}], hs_path=pci-dss}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...