Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC /IEC 27004, description= ISO/IEC 27004 is an international standard developed by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) that provides guidance for the measurement of Information Security performance. It focuses on the process of measuring the effectiveness of Information Security Management Systems (ISMS) and provides a framework for organizations to use when developing and implementing their own measurement program. The standard defines the concept of Security Measurement, which is the process of collecting, analyzing, and interpreting data to assess the performance of the ISMS, and provides guidance on the selection of appropriate security metrics and the development of an effective measurement program. It also provides guidance on the interpretation of results and the use of the information generated by the measurement program to improve the security posture of the organization. ISO/IEC 27004 is an important tool for organizations to use when assessing their security performance and for developing a comprehensive security management program., topic=null, hs_path=iso-iec-iec-27004}--
{tableName=glossary, name=Cyber Resiliency, description= Cyber Resiliency is the ability of an organization or individual to maintain or quickly recover from a cyber attack or other cyber incident. It is the process of planning, preparing, and responding to cyber security threats or incidents in order to reduce the impact of the attack and ensure the continuity of operations and services. Cyber Resiliency involves proactive risk management, incident response, and post-incident recovery activities. This includes the development of policies and procedures, the implementation of technical solutions, and the training of personnel in order to mitigate the risk of a cyber attack. Cyber Resiliency also includes the ability to detect, respond to, and recover from an attack in a timely manner, as well as the ability to restore normal operations and services as quickly and efficiently as possible., topic=null, hs_path=cyber-resiliency}--
{tableName=glossary, name=Cybersecurity Report, description= A Cybersecurity Report is a document that outlines the security measures taken to protect a company's digital assets. It typically includes an assessment of the current security posture, risk assessment, vulnerability management, and incident response capabilities. It also provides recommendations for improving security and mitigating risks. The report is often used as a tool to help companies understand the current state of their security, identify areas of improvement, and plan for future security enhancements. The report should be tailored to the specific needs of the organization and may include technical details, best practices, and security policies that should be implemented., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=cybersecurity-report}--
{tableName=glossary, name=Computer Security Threats, description= Computer security threats are malicious attempts by individuals or organizations to gain unauthorized access to a computer system, network, or data. These threats can take many forms, including viruses, malware, phishing, and social engineering. They can be used to steal data, damage systems, or disrupt operations. Computer security threats can have a wide range of impacts, from minor inconveniences to devastating losses of data and financial losses. To protect against these threats, organizations must employ a variety of security measures, including firewalls, antivirus software, patch management, and user education., topic=null, hs_path=computer-security-threats}--
{tableName=glossary, name=Regulatory Compliance, description= Regulatory Compliance is the process of ensuring that an organization adheres to all applicable laws, regulations, standards, and ethical practices set by governing bodies or other authorities. It involves creating and implementing policies, procedures, and processes that are designed to ensure that the organization is in compliance with all applicable laws, regulations, standards, and ethical practices. Regulatory compliance is a critical component of any organization’s risk management program, as non-compliance can lead to costly fines, sanctions, and other penalties. Regulatory compliance is also important for organizations to maintain their reputation and public trust., topic=null, hs_path=regulatory-compliance}--
{tableName=glossary, name=ISO/IEC 27002:2022, description= ISO/IEC 27002:2022 is an international standard for information security management systems (ISMS) developed by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). It provides best practice recommendations for organizations on how to manage their information security in order to protect their information assets. The standard provides a comprehensive set of control objectives and controls to help organizations protect their information assets, including those related to information security management, risk assessment and management, asset management, access control, cryptography, physical and environmental security, operations security, communications security, system acquisition, development, and maintenance, and supplier relationships. The standard also provides guidance on the implementation of an ISMS, including the roles and responsibilities of personnel, the selection and implementation of security controls, and the monitoring and review of the ISMS., topic=null, hs_path=iso-iec-270022022}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...