Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Exploit, description= An exploit is a piece of software, a command, or a methodology that takes advantage of a vulnerability or bug in a computer system, web application, network, or other technology in order to cause unexpected or malicious behavior. Exploits are commonly used by hackers and malicious actors to gain access to systems, steal data, or cause disruption. Exploits can also be used by researchers and security professionals to test the security of a system or application by attempting to identify and exploit vulnerabilities., topic=[{id=97620570512, createdAt=1673040885353, updatedAt=1715624422147, path='vulnerability-management', name='Vulnerability Management Guide: Learn to Protect Your Business', 1='{type=string, value=Vulnerability Management}', 2='{type=string, value= Learn how to identify, assess, and manage security vulnerabilities in your organization with this comprehensive guide to Vulnerability Management. Get started now!}', 5='{type=string, value=This Vulnerability Management Guide provides an authoritative overview of the processes, strategies, and best practices for effectively managing vulnerabilities in an organization's IT systems. It explains the importance of vulnerability management and outlines the steps needed to build an effective vulnerability management program. It also covers the various tools and techniques used to identify, assess, and remediate vulnerabilities, as well as the importance of monitoring and reporting on the program's progress. Finally, the guide provides guidance on how to select the appropriate security solutions for an organization's needs. By following the advice in this guide, organizations can ensure that their systems are secure and their data is protected.}', 15='{type=list, value=[{id=97620570512, name='Vulnerability Management'}]}'}], hs_path=exploit}--
{tableName=glossary, name=SOC 2, description= SOC 2 is a set of auditing standards developed by the American Institute of Certified Public Accountants (AICPA) to evaluate and validate the security, availability, processing integrity, confidentiality, and privacy of a service organization’s systems and processes. The SOC 2 audit is designed to provide assurance to customers and other stakeholders that the service organization has met the AICPA’s Trust Services Principles and Criteria. The Trust Services Principles are a set of security, availability, processing integrity, confidentiality, and privacy criteria that organizations must meet in order to demonstrate that they have taken the necessary steps to protect their customers’ data. The SOC 2 audit is conducted by a third-party audit firm and is typically conducted annually. The audit report is then made available to customers, partners, and other stakeholders. The SOC 2 audit is an important tool for organizations to demonstrate their commitment to security and data privacy, as well as to provide assurance to customers and other stakeholders that their data is secure and protected., topic=null, hs_path=soc-2}--
{tableName=glossary, name=Ciphertext, description= Ciphertext is the scrambled form of plaintext, or readable text, after it has been encrypted using a cipher, or an algorithm for encryption and decryption. It is the output of an encryption algorithm and is typically a string of seemingly random characters. Ciphertext is not readable or understandable until it has been decrypted, or converted back into its original plaintext form. Ciphertext is usually transmitted over a secure channel, such as the internet, to ensure that the data remains confidential and secure., topic=null, hs_path=ciphertext}--
{tableName=glossary, name=ISO/IEC 27001 Password Policy, description= ISO/IEC 27001 Password Policy is a set of guidelines and requirements for the creation and maintenance of user passwords in order to protect the confidentiality, integrity, and availability of information systems and data. It is designed to ensure that user passwords are kept secure and are not easily guessed, cracked, or broken. The policy outlines the requirements for password length, complexity, and expiration, as well as the frequency of password changes and the process for resetting forgotten passwords. It also outlines the requirements for password storage and transmission, such as encryption and secure protocols, as well as the requirements for user education and awareness. Furthermore, the policy outlines the requirements for the logging and monitoring of user access and the enforcement of the password policy., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-password-policy}--
{tableName=glossary, name=ISO/IEC 27001 Lead Auditor, description= ISO/IEC 27001 Lead Auditor is an individual who has been trained and certified to audit and evaluate an organization’s Information Security Management System (ISMS) against the ISO/IEC 27001 standard. The auditor is responsible for understanding the requirements of the standard, assessing the organization’s ISMS, and providing assurance that the ISMS meets the requirements of the standard. The Lead Auditor is expected to develop an audit plan, conduct the audit, and provide a report of the findings. The Lead Auditor is expected to have a deep understanding of the standard and the organization’s ISMS and must be able to demonstrate the ability to analyze and interpret the results of the audit. The Lead Auditor must also have the skills to communicate effectively with the organization’s management and staff, and to make recommendations for improvement., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-lead-auditor}--
{tableName=comparison, name=APRA CPS 234 vs PCI-DSS, description= APRA CPS 234 and PCI-DSS are two important security standards for protecting data and financial systems. Learn the differences and how to comply with both., topic=[{id=97620570527, createdAt=1673040885446, updatedAt=1715624228283, path='apra-cps-234', name=' APRA CPS 234 Guide: Cyber Security Requirements', 1='{type=string, value=APRA CPS 234}', 2='{type=string, value= This guide provides a comprehensive overview of APRA CPS 234, the Australian Prudential Regulation Authority's (APRA) requirements for information security management. Learn how to protect your organisation's data}', 5='{type=string, value=The APRA CPS 234 Guide provides authoritative guidance to help organizations implement effective cybersecurity strategies. Written by the Australian Prudential Regulation Authority (APRA), this guide outlines the essential elements of a cyber security framework and outlines best practices for protecting data and systems from cyber threats. It provides detailed guidance on how to assess risk, implement safeguards, and respond to cyber incidents. The guide also includes information on how to develop policies and procedures, educate staff, and monitor cyber security performance. With this guide, organizations can ensure that their systems are secure and their data is protected.}', 15='{type=list, value=[{id=97620570527, name='APRA CPS 234'}]}'}], hs_path=apra-cps-234-vs-pci-dss}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...