Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC 27001 Activities, description= ISO/IEC 27001 Activities are the processes, procedures, and controls that organizations use to protect their information assets. These activities are based on the ISO/IEC 27001 standard, which provides a framework for the implementation of an Information Security Management System (ISMS). The activities that must be completed for an organization to meet the standard include identifying and assessing risks, developing and implementing security controls, monitoring and reviewing the effectiveness of the ISMS, and providing regular reports to management. The activities also include establishing a security policy, training staff, and conducting regular audits of the ISMS. In addition, the activities must ensure that the organization is compliant with any applicable laws and regulations., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-activities}--
{tableName=glossary, name=Cybersecurity Management, description= Cybersecurity Management is the practice of protecting networks, systems, and programs from digital attacks. These attacks may come in the form of malware, phishing, viruses, ransomware, and other malicious activities. Cybersecurity Management includes the implementation of security measures to protect data, networks, and systems from unauthorized access, modification, or destruction. It involves the use of security policies, procedures, and technologies to protect data, networks, and systems from malicious attacks. It also includes the identification, assessment, and mitigation of risks posed by cyber threats. Cybersecurity Management also includes the development of incident response plans and the implementation of measures to ensure the continuity of operations and the availability of data and systems. Additionally, it involves the monitoring of systems and networks for potential malicious activities and the implementation of measures to prevent and respond to such activities., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=cybersecurity-management}--
{tableName=glossary, name=ISO/IEC Cybersecurity, description= ISO/IEC Cybersecurity is a set of principles and practices designed to protect networks, systems, programs, and data from unauthorized access, use, disclosure, disruption, modification, or destruction. It includes the prevention, detection, and response to cyber-attacks, as well as the implementation of measures to protect against them. Cybersecurity is an important part of any organization’s information security program and is often a critical component of an organization’s overall risk management strategy. ISO/IEC Cybersecurity standards provide organizations with guidance on how to protect their information assets from potential risks, including malicious attacks. These standards provide a framework for organizations to develop, implement, and maintain effective cybersecurity programs that protect their information assets from unauthorized access, use, disclosure, disruption, modification, or destruction., topic=null, hs_path=iso-iec-cybersecurity}--
{tableName=glossary, name=Mandatory Access Control (MAC), description= Mandatory Access Control (MAC) is an access control system that requires users to be explicitly identified and authorized before they can access any resources or information. It is a type of access control system that is enforced by a centralized authority, such as a system administrator, and is based on the classification and labeling of resources. MAC is a type of access control system that is based on a set of predetermined rules, rather than user-defined rules, and is typically used in highly secure environments, such as government or military networks. MAC prevents users from accessing resources or information that they are not authorized to access, and is often used in conjunction with other access control systems, such as Discretionary Access Control (DAC) or Role-Based Access Control (RBAC)., topic=null, hs_path=mandatory-access-control-mac}--
{tableName=glossary, name=Supplier Risk Management, description= Supplier Risk Management is the process of identifying, assessing, and mitigating the risks associated with working with suppliers and other third parties. It involves evaluating the potential risks associated with a supplier’s operations, such as financial stability, quality of goods or services, delivery times, and compliance with regulations, and taking steps to reduce or eliminate those risks. This process also involves maintaining regular communication with suppliers to ensure they are meeting their contractual obligations and to address any issues that arise. Additionally, supplier risk management includes developing policies and procedures to ensure the security of the supplier’s data, as well as monitoring the supplier’s performance on an ongoing basis. By implementing a comprehensive supplier risk management program, organizations can ensure that their suppliers are reliable, trustworthy, and compliant with applicable laws and regulations., topic=null, hs_path=supplier-risk-management}--
{tableName=guides, name=MITRE ATT&CK, description= This guide provides an in-depth look at the MITRE ATT&CK framework, including how to use it to identify, detect, and respond to cyber threats. Learn how to create, topic=[{id=97620570520, createdAt=1673040885404, updatedAt=1715624526005, path='mitre-attck', name=' MITRE ATT&CK: A Comprehensive Guide', 1='{type=string, value=MITRE ATT&CK}', 2='{type=string, value= This guide provides an in-depth look at the MITRE ATT&CK framework, including how to use it to identify, detect, and respond to cyber threats. Learn how to create}', 5='{type=string, value=This comprehensive guide provides an in-depth exploration of the MITRE ATT&CK framework. It covers the fundamentals of the framework, its components, and how it can be used to identify, assess, and defend against cyber threats. It provides detailed descriptions of the techniques and tactics used by attackers and how to detect them. Additionally, this guide provides practical advice on how to create a defense-in-depth strategy, how to use the framework to prioritize security investments, and how to develop effective mitigation strategies. This guide is an essential resource for security professionals and organizations looking to understand and protect their networks and systems against malicious actors.}', 15='{type=list, value=[{id=97620570520, name='MITRE ATT&CK'}]}'}], hs_path=mitre-attck}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...