Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC Compliance, description= ISO/IEC compliance is the adherence to international standards and guidelines set forth by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). These standards are designed to ensure that products, services, and processes meet certain requirements and are consistent across different countries and organizations. ISO/IEC compliance is important for businesses, as it ensures that products and services are safe, reliable, and of high quality. It also helps to protect the environment and promote global trade. Compliance with ISO/IEC standards is usually achieved through certification and auditing processes, which involve testing and verification of products and services to ensure they meet the standards set forth. Compliance is also monitored through regular reviews and updates of the standards., topic=null, hs_path=iso-iec-compliance}--
{tableName=glossary, name=ISO/IEC 27002 Standard Focus, description= ISO/IEC 27002 Standard Focus is an internationally accepted standard for information security management which provides best practices and guidelines for organizations to implement, maintain, and assess an information security management system (ISMS). It is based on the ISO/IEC 27000 series of standards, which is a set of standards related to information security management systems. The ISO/IEC 27002 Standard Focus provides a comprehensive set of security controls to help organizations protect their information assets, including physical and environmental security, access control, security policy, cryptography, and business continuity management. It also provides guidance on risk assessment, risk management, and security auditing. The standard is regularly updated to keep up with the changing technology landscape, and organizations are encouraged to review their security procedures and update their practices in accordance with the latest version of the standard., topic=null, hs_path=iso-iec-27002-standard-focus}--
{tableName=comparison, name=GDPR vs ISO 27001, description= Understand the differences between GDPR and ISO 27001 - two important compliance regulations. Learn how they protect data and how they complement each other., topic=[{id=97620570523, createdAt=1673040885422, updatedAt=1715624542336, path='gdpr', name=' GDPR: A Comprehensive Guide to Compliance', 1='{type=string, value=GDPR}', 2='{type=string, value= This GDPR Guide provides an authoritative overview of the General Data Protection Regulation (GDPR) and how it affects businesses and organizations. It outlines the key principles of the GDPR and provides an}', 5='{type=string, value=This GDPR Guide provides a comprehensive overview of the European Union's General Data Protection Regulation (GDPR). It covers the full scope of the GDPR, including its purpose, scope, definitions, principles, rights, obligations, enforcement, and more. It also provides practical advice on how to comply with the GDPR, including best practices for data protection, data security, and data management. This guide is an essential resource for any organization that collects, stores, or processes personal data.}', 15='{type=list, value=[{id=97620570523, name='GDPR'}]}'}], hs_path=gdpr-vs-iso-27001}--
{tableName=glossary, name=Data Asset, description= Data Asset: A data asset is any structured or unstructured data that has value to an organization. Data assets are typically used to inform decisions, build products, and discover insights. Data assets can include customer data, financial data, operational data, and any other data that is important to an organization. Data assets can be stored in databases, spreadsheets, or other formats, and can be accessed through applications, analytics tools, or other means. Data assets are usually managed and maintained by data analysts, data scientists, or other data professionals. Data assets are valuable resources that can help organizations become more efficient, competitive, and profitable., topic=null, hs_path=data-asset}--
{tableName=guides, name=NIST SP 800-171, description= This guide provides an overview of NIST SP 800-171, a cybersecurity standard for protecting Controlled Unclassified Information (CUI) in nonfederal systems and organizations. Learn about the security, topic=[{id=97620570517, createdAt=1673040885385, updatedAt=1715624508691, path='nist-sp-800-171', name=' NIST SP 800-171 Guide: A Comprehensive Overview', 1='{type=string, value=NIST SP 800-171}', 2='{type=string, value= This guide provides an overview of NIST SP 800-171, a cybersecurity standard for protecting Controlled Unclassified Information (CUI) in nonfederal systems and organizations. Learn about the security}', 5='{type=string, value=The NIST SP 800-171 Guide is an authoritative source of information for organizations looking to ensure the security of their Controlled Unclassified Information (CUI) in Nonfederal Information Systems and Organizations. This guide provides an overview of the security requirements and best practices for protecting CUI, as well as detailed guidance on how to implement these requirements. It covers topics such as user access control, system and network security, incident response, and logging and monitoring. The guide also provides an overview of the NIST Risk Management Framework and the NIST Cybersecurity Framework, and provides detailed guidance on how to use these frameworks to assess and mitigate risk. This guide is an essential resource for organizations looking to ensure the security of their CUI.}', 15='{type=list, value=[{id=97620570517, name='NIST SP 800-171'}]}'}], hs_path=nist-sp-800-171}--
{tableName=glossary, name=Financial Risk Management, description= Financial risk management is the practice of creating and protecting value by managing exposure to risk. It involves the identification, assessment, and prioritization of risks, followed by coordinated and economical application of resources to minimize, monitor, and control the probability and/or impact of unfortunate events. Financial risk management is a process that involves the use of financial instruments, such as derivatives, securities, and other financial instruments, to hedge or mitigate the financial risks associated with investments, business activities, and other financial transactions. Financial risk management is also used to identify, quantify, measure, and manage the risks associated with financial transactions and investments. Financial risk management helps to ensure that businesses and investors are able to maximize returns on their investments while minimizing their exposure to risk. This is accomplished by using various techniques, such as hedging, diversification, insurance, and portfolio management., topic=null, hs_path=financial-risk-management}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...