Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Role-Based Access Control (RBAC), description= Role-Based Access Control (RBAC) is an access control system that is used to regulate user access to computer systems, networks, and other resources. It is based on the principle that users are assigned to roles, and each role is granted specific permissions or access to resources. RBAC is an effective way to manage access to resources, as it allows administrators to easily assign and manage permissions for multiple users. RBAC also provides a more granular level of control than other access control models, such as discretionary access control (DAC) or mandatory access control (MAC). By assigning roles to users, RBAC allows administrators to control user access to resources based on their roles, rather than individual user accounts. This makes RBAC a more efficient and secure way to manage access to resources, as it reduces the risk of unauthorized access., topic=null, hs_path=role-based-access-control-rbac}--
{tableName=glossary, name=Australian Cyber Security Centre (ACSC), description= The Australian Cyber Security Centre (ACSC) is a government agency that works to protect Australia’s national security interests in cyberspace. It is a joint venture between the Australian Signals Directorate, the Australian Security Intelligence Organisation, the Australian Federal Police, and the Department of Home Affairs. The ACSC works to protect Australia’s national security interests in cyberspace by providing advice and assistance to government, industry and the public on cyber security. It is responsible for developing strategies to protect Australia’s critical infrastructure, managing cyber security incidents, and providing advice on how to respond to cyber threats and attacks. The ACSC also works with industry and the public to help them protect their digital assets and reduce their risk of cyber threats. It provides resources and guidance on cyber security best practices, as well as information on current cyber security threats. The ACSC works closely with other government agencies, industry and the public to ensure Australia’s cyber security is maintained and improved., topic=null, hs_path=australian-cyber-security-centre-acsc}--
{tableName=glossary, name=ISO/IEC Standards List, description= ISO/IEC Standards List is an international standard-setting body composed of representatives from various national standards organizations. It develops and publishes international standards for information technology and communications technologies, including software, computer hardware, and telecommunications. These standards are intended to ensure interoperability and compatibility between different systems, products, and services, and to ensure that information can be exchanged securely and reliably. The standards are developed through a consensus-based process involving experts from around the world. The standards are updated regularly to keep pace with technological advancements and changing needs., topic=null, hs_path=iso-iec-standards-list}--
{tableName=glossary, name=NIST SP 800-53 Enhanced Controls, description= NIST SP 800-53 Enhanced Controls are additional security controls that are designed to supplement the baseline security controls outlined in the NIST SP 800-53 security control framework. These enhanced controls are designed to provide additional security measures that organizations can use to protect their systems and data from cyber threats. The enhanced controls are divided into three categories: Supplemental, Derived, and Additional. Supplemental controls are designed to supplement existing baseline security controls in order to provide additional protection. Derived controls are derived from existing baseline security controls and provide additional security measures that are tailored to the specific needs of the organization. Additional controls are additional security measures that are not covered by baseline security controls and are designed to provide additional protection. The enhanced controls are designed to provide organizations with the flexibility to tailor their security posture to their specific needs, while still adhering to the security requirements outlined in the NIST SP 800-53 security control framework., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1715624498921, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}', 15='{type=list, value=[{id=97620570515, name='NIST SP 800-53'}]}'}], hs_path=nist-sp-800-53-enhanced-controls}--
{tableName=glossary, name=ISO/IEC 27001 Lead Implementer, description= ISO/IEC 27001 Lead Implementer is an individual with the knowledge and experience to plan, manage, and implement an Information Security Management System (ISMS) based on the ISO/IEC 27001 standard. The Lead Implementer is responsible for ensuring the ISMS meets the requirements of the standard, as well as providing guidance and support to the organization in the implementation of the ISMS. The Lead Implementer is also responsible for developing and maintaining the ISMS, auditing the ISMS, and providing training and awareness on the ISMS to the organization. The Lead Implementer must be knowledgeable in the principles of information security, risk management, and the ISO/IEC 27001 standard, and must have experience in the implementation of an ISMS., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-lead-implementer}--
{tableName=glossary, name=Email Security Solutions, description= Email Security Solutions are a set of tools, technologies, and processes used to protect email accounts and messages from malicious actors, cyber-attacks, and unauthorized access. These solutions can include encryption, authentication, malware detection, and spam filtering. They can also include advanced features such as data loss prevention, threat intelligence, and user behavior analytics. Additionally, some email security solutions provide monitoring and reporting capabilities to help organizations detect and respond to security incidents quickly. By implementing these solutions, organizations can reduce the risk of data breaches, protect their brand reputation, and ensure the confidentiality and integrity of their email communications., topic=null, hs_path=email-security-solutions}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...