Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC 27014, description= ISO/IEC 27014 is an international standard published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) that provides guidance on the development and implementation of an effective governance framework for information security. The standard outlines a comprehensive set of principles, processes, and practices to ensure the confidentiality, integrity, and availability of information. It emphasizes the importance of risk management, security controls, and the need to ensure that all information security activities are carried out in an organized and systematic manner. ISO/IEC 27014 also outlines the roles and responsibilities of all stakeholders involved in the governance of information security, including the security team, senior management, and the board of directors. Additionally, the standard provides guidance on the development of an information security policy, the implementation of security controls, and the monitoring and reporting of security incidents., topic=null, hs_path=iso-iec-27014}--
{tableName=glossary, name=Incident Response Plan, description= An Incident Response Plan is a set of written instructions that outlines the steps an organization should take when responding to a security incident. It is a comprehensive document that covers all aspects of incident response, from initial detection and analysis to containment, eradication, and recovery. The plan should also include post-incident activities such as reporting, analysis, and follow-up. The plan should be tailored to the organization’s specific needs, and should include policies and procedures for responding to incidents, such as a communications plan, a notification plan, and a process for gathering evidence. The plan should also include roles and responsibilities for staff and resources, both internal and external, that will be involved in the incident response process., topic=null, hs_path=incident-response-plan}--
{tableName=glossary, name=ISO/IEC /IEC 27005, description= ISO/IEC 27005 is an international standard for information security risk management. It provides a framework for organizations to assess, monitor, and manage information security risks. The standard is based on the ISO/IEC 27001 standard, which provides a comprehensive set of controls and processes for managing information security risks. ISO/IEC 27005 is designed to help organizations understand the risk management process and use it to make informed decisions about information security. It provides guidance on the risk assessment process, risk management strategies, risk mitigation, and risk communication. It also provides guidance on how to implement and monitor risk management activities. ISO/IEC 27005 is an important tool for organizations looking to improve their information security posture and protect their data., topic=null, hs_path=iso-iec-iec-27005}--
{tableName=glossary, name=Ransomware Protection, description= Ransomware protection is the process of safeguarding computer systems and networks from malicious software, or ransomware, that is designed to encrypt or otherwise restrict access to a user's data until a ransom is paid. Ransomware protection includes the use of antivirus software, firewalls, and other security measures to prevent ransomware from infiltrating a computer system or network in the first place. Additionally, it involves the implementation of backup and recovery plans that allow a user to restore their data in the event that ransomware does manage to infiltrate their system. Finally, ransomware protection also includes user education about the dangers of ransomware and how to avoid it., topic=null, hs_path=ransomware-protection}--
{tableName=glossary, name=Monitoring, description= Monitoring is the process of regularly observing, measuring, and evaluating a specific activity or system in order to identify any changes or trends that may occur. It is a continuous process that involves collecting data and analyzing it to gain insight into the performance of a system or activity. Monitoring can be used to detect problems, measure progress, and assess performance. It is an essential part of any successful organization, as it helps to ensure that operations are running smoothly and efficiently. Monitoring can include measuring physical parameters such as temperature, humidity, pressure, and sound; recording activities such as sales, customer service, and employee productivity; and tracking metrics such as website traffic, social media engagement, and customer satisfaction. It is also used to detect and respond to any potential risks or threats. Monitoring can be done manually or with the help of technology such as sensors, cameras, and software., topic=null, hs_path=monitoring}--
{tableName=glossary, name=Threat Modeling Frameworks And Methodologies, description= Threat Modeling Frameworks and Methodologies are a set of concepts, processes, and techniques used to identify, analyze, and respond to potential threats to an organization’s information systems. These frameworks and methodologies are designed to help organizations better understand their security posture and identify areas of vulnerability. The goal of threat modeling is to provide an organized approach to understanding the threats that an organization faces and to provide a framework for taking appropriate actions to reduce or eliminate those threats. A threat model typically includes a threat assessment, risk analysis, and a strategy for mitigating any identified threats. The assessment typically includes identifying the assets that need to be protected, the threats posed to those assets, the likelihood of those threats, and the potential impact of those threats. Risk analysis includes understanding the potential risks associated with each threat, the potential cost of those risks, and the potential mitigation strategies available. Finally, the strategy for mitigating threats includes a plan for deploying countermeasures and monitoring the effectiveness of those countermeasures., topic=[{id=97620570512, createdAt=1673040885353, updatedAt=1715624422147, path='vulnerability-management', name='Vulnerability Management Guide: Learn to Protect Your Business', 1='{type=string, value=Vulnerability Management}', 2='{type=string, value= Learn how to identify, assess, and manage security vulnerabilities in your organization with this comprehensive guide to Vulnerability Management. Get started now!}', 5='{type=string, value=This Vulnerability Management Guide provides an authoritative overview of the processes, strategies, and best practices for effectively managing vulnerabilities in an organization's IT systems. It explains the importance of vulnerability management and outlines the steps needed to build an effective vulnerability management program. It also covers the various tools and techniques used to identify, assess, and remediate vulnerabilities, as well as the importance of monitoring and reporting on the program's progress. Finally, the guide provides guidance on how to select the appropriate security solutions for an organization's needs. By following the advice in this guide, organizations can ensure that their systems are secure and their data is protected.}', 15='{type=list, value=[{id=97620570512, name='Vulnerability Management'}]}'}], hs_path=threat-modeling-frameworks-and-methodologies}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...