Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Dark Data, description= Dark Data is information that is collected, stored, and processed but never used to make decisions or generate insights. It is data that is not actively analyzed or used for decision-making purposes, and is often stored in silos or repositories that are not easily accessible. Dark Data can include data from various sources such as customer surveys, customer service logs, sales records, financial records, and other sources. It can also include data that is not actively used or analyzed, such as data that has been collected but never used, data that has been collected and stored but never analyzed, or data that has been collected and analyzed but never used to make decisions or generate insights. Dark Data can provide valuable insights when used correctly, but it can also be a source of liability if not properly managed., topic=null, hs_path=dark-data}--
{tableName=guides, name=GDPR, description= This GDPR Guide provides an authoritative overview of the General Data Protection Regulation (GDPR) and how it affects businesses and organizations. It outlines the key principles of the GDPR and provides an, topic=[{id=97620570523, createdAt=1673040885422, updatedAt=1715624542336, path='gdpr', name=' GDPR: A Comprehensive Guide to Compliance', 1='{type=string, value=GDPR}', 2='{type=string, value= This GDPR Guide provides an authoritative overview of the General Data Protection Regulation (GDPR) and how it affects businesses and organizations. It outlines the key principles of the GDPR and provides an}', 5='{type=string, value=This GDPR Guide provides a comprehensive overview of the European Union's General Data Protection Regulation (GDPR). It covers the full scope of the GDPR, including its purpose, scope, definitions, principles, rights, obligations, enforcement, and more. It also provides practical advice on how to comply with the GDPR, including best practices for data protection, data security, and data management. This guide is an essential resource for any organization that collects, stores, or processes personal data.}', 15='{type=list, value=[{id=97620570523, name='GDPR'}]}'}], hs_path=gdpr}--
{tableName=guides, name=GRC Software, description= This guide provides an overview of GRC software, including its benefits, features, and how it can help organizations create a comprehensive GRC strategy. Learn how to choose the right GRC software, topic=[{id=97620570524, createdAt=1673040885428, updatedAt=1715624242303, path='grc-software', name=' GRC Software: A Comprehensive Guide', 1='{type=string, value=GRC Software}', 2='{type=string, value= This guide provides an overview of GRC software, including its benefits, features, and how it can help organizations create a comprehensive GRC strategy. Learn how to choose the right GRC software}', 5='{type=string, value=This authoritative guide provides a comprehensive overview of Governance, Risk, and Compliance (GRC) software. It covers the basics of GRC software, including the different types of software available and the features and benefits of each. It also provides a comprehensive list of the top GRC software solutions, along with detailed reviews of each. Additionally, the guide offers valuable advice on selecting the right GRC software for your business, as well as tips on how to get the most out of your GRC software. This guide is the perfect resource for anyone looking to improve their business's GRC processes and ensure compliance with applicable regulations.}', 15='{type=list, value=[{id=97620570524, name='GRC Software'}]}'}], hs_path=grc-software}--
{tableName=glossary, name=ISO/IEC 27002:2022, description= ISO/IEC 27002:2022 is an international standard for information security management systems (ISMS) developed by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). It provides best practice recommendations for organizations on how to manage their information security in order to protect their information assets. The standard provides a comprehensive set of control objectives and controls to help organizations protect their information assets, including those related to information security management, risk assessment and management, asset management, access control, cryptography, physical and environmental security, operations security, communications security, system acquisition, development, and maintenance, and supplier relationships. The standard also provides guidance on the implementation of an ISMS, including the roles and responsibilities of personnel, the selection and implementation of security controls, and the monitoring and review of the ISMS., topic=null, hs_path=iso-iec-270022022}--
{tableName=glossary, name=NIST 800-171 Compliance Checklist, description= NIST 800-171 Compliance Checklist is a comprehensive list of requirements for organizations to meet the security standards of the National Institute of Standards and Technology (NIST). These standards are designed to protect Controlled Unclassified Information (CUI) stored on non-federal information systems and provide a framework for organizations to ensure their systems are secure and compliant. The checklist provides a comprehensive list of security requirements that must be met in order to remain compliant with NIST 800-171. These requirements include items such as encryption of data in transit and at rest, secure authentication and authorization, and the use of strong passwords. The checklist also covers topics such as physical security, asset management, incident response, and system monitoring. By following the checklist, organizations can ensure that their systems are compliant with the NIST 800-171 security standards, thus protecting their CUI., topic=[{id=97620570517, createdAt=1673040885385, updatedAt=1715624508691, path='nist-sp-800-171', name=' NIST SP 800-171 Guide: A Comprehensive Overview', 1='{type=string, value=NIST SP 800-171}', 2='{type=string, value= This guide provides an overview of NIST SP 800-171, a cybersecurity standard for protecting Controlled Unclassified Information (CUI) in nonfederal systems and organizations. Learn about the security}', 5='{type=string, value=The NIST SP 800-171 Guide is an authoritative source of information for organizations looking to ensure the security of their Controlled Unclassified Information (CUI) in Nonfederal Information Systems and Organizations. This guide provides an overview of the security requirements and best practices for protecting CUI, as well as detailed guidance on how to implement these requirements. It covers topics such as user access control, system and network security, incident response, and logging and monitoring. The guide also provides an overview of the NIST Risk Management Framework and the NIST Cybersecurity Framework, and provides detailed guidance on how to use these frameworks to assess and mitigate risk. This guide is an essential resource for organizations looking to ensure the security of their CUI.}', 15='{type=list, value=[{id=97620570517, name='NIST SP 800-171'}]}'}], hs_path=nist-800-171-compliance-checklist}--
{tableName=glossary, name=Network Access Control, description= Network Access Control (NAC) is a security system that helps organizations control who is allowed to access their networks. It is designed to protect networks from unauthorized access, malicious attacks, and other security threats. NAC typically works by authenticating users, devices, and other entities that attempt to access the network. It can also be used to monitor network traffic and enforce security policies. NAC can be implemented in a variety of ways, including through hardware, software, or a combination of both. It can also be used to segment networks into different levels of access, ensuring that only authorized users and devices can access sensitive data or resources. NAC can also be used to monitor user activity and detect malicious behavior. By implementing NAC, organizations can ensure that only authorized users and devices can access their networks and resources, helping to protect their data and systems from malicious attacks and other security threats., topic=null, hs_path=network-access-control}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...