Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Web Security Threats, description= Web Security Threats are malicious attacks, exploits, or incidents that target or compromise the security of websites, web applications, networks, or computer systems. These threats can come in a variety of forms, including malware, phishing, SQL injection, cross-site scripting, and denial of service attacks. Malware is malicious software designed to infiltrate a computer system and gain access to sensitive information. Phishing is the practice of sending emails or other messages that appear to come from a legitimate source in order to gain access to confidential information. SQL injection is an attack that inserts malicious code into a web application in order to gain access to a database. Cross-site scripting is an attack that injects malicious code into a web page in order to gain access to a user’s browser. Denial of service attacks are attempts to make a website or computer system unavailable to users by flooding it with requests. Web Security Threats can have serious consequences and can lead to data loss, identity theft, and financial losses., topic=null, hs_path=web-security-threats}--
{tableName=glossary, name=Patch Management, description= Patch management is the process of identifying, downloading, testing, and applying patches to software applications and operating systems. It is an essential part of IT security and maintenance, as patches are released to fix security vulnerabilities, improve performance, and address other issues. Patch management involves a cycle of activities, including identifying applicable patches, obtaining and testing the patches, approving or rejecting the patches, and deploying the approved patches. This process is important for keeping systems current, secure, and functioning properly., topic=[{id=97620570512, createdAt=1673040885353, updatedAt=1715624422147, path='vulnerability-management', name='Vulnerability Management Guide: Learn to Protect Your Business', 1='{type=string, value=Vulnerability Management}', 2='{type=string, value= Learn how to identify, assess, and manage security vulnerabilities in your organization with this comprehensive guide to Vulnerability Management. Get started now!}', 5='{type=string, value=This Vulnerability Management Guide provides an authoritative overview of the processes, strategies, and best practices for effectively managing vulnerabilities in an organization's IT systems. It explains the importance of vulnerability management and outlines the steps needed to build an effective vulnerability management program. It also covers the various tools and techniques used to identify, assess, and remediate vulnerabilities, as well as the importance of monitoring and reporting on the program's progress. Finally, the guide provides guidance on how to select the appropriate security solutions for an organization's needs. By following the advice in this guide, organizations can ensure that their systems are secure and their data is protected.}', 15='{type=list, value=[{id=97620570512, name='Vulnerability Management'}]}'}], hs_path=patch-management}--
{tableName=glossary, name=End Point Security, description= End Point Security is a form of cyber security that focuses on protecting the individual devices, such as computers, laptops, and mobile devices, that are connected to a network. It encompasses a range of security measures, including antivirus software, firewalls, intrusion detection systems, and encryption, to protect the devices from malicious attacks. End Point Security is important because it helps to protect the data stored on the device from unauthorized access, as well as the device itself from malicious software and other threats. End Point Security also helps to ensure that only authorized users have access to the network and the data stored on it. End Point Security is a key component of any organization's overall security strategy, as it helps to protect the organization's data and assets from external threats., topic=null, hs_path=end-point-security}--
{tableName=glossary, name=ISO/IEC Audit, description= ISO/IEC Audit is an independent assessment of an organization’s compliance with the ISO/IEC standards, which are a set of international standards that provide guidance on how organizations should operate in order to ensure quality, safety and security. The audit is conducted by an independent auditor who evaluates an organization’s policies, procedures, processes, and systems to determine if they are in compliance with the standards. The audit typically includes interviews and reviews of documents, records, and other evidence to ensure that the organization is meeting the requirements set forth in the standard. The auditor then provides a report to the organization and may recommend corrective actions to be taken in order to ensure compliance. The audit is an important part of the ISO/IEC certification process, as it helps to ensure that organizations are meeting the standards and providing quality products and services to their customers., topic=null, hs_path=iso-iec-audit}--
{tableName=glossary, name=Risk Identification (Ri), description= Risk Identification (Ri) is the process of identifying and understanding potential risks that may affect an organization, project, or process. This process typically involves the identification of both internal and external factors that may have an impact on the organization, project, or process. Risk identification involves analyzing the environment and the organization's activities to identify potential risks. It also involves the analysis of internal and external data to identify potential risks. The process includes the identification of the sources of risk, the assessment of the probability of occurrence, and the evaluation of the consequences of the risk. The purpose of risk identification is to identify and prioritize risks that need to be addressed, so that the organization can manage them effectively., topic=null, hs_path=risk-identification-ri}--
{tableName=glossary, name=Essential 8 Maturity Model, description= The Essential 8 Maturity Model is a framework for organizations to use to assess and measure their cybersecurity maturity. It is based on eight key areas of security that organizations should focus on in order to reduce the risk of a successful cyber attack. The eight areas are: Patch Management, Application Whitelisting, Controlled Use of Administrative Privileges, Secure Configuration, Account Monitoring and Control, Data Protection, Malware Defense, and Application Control. Each of these areas is broken down into specific security controls that organizations should implement in order to improve their cybersecurity posture. The model also provides guidance on how to measure the maturity of each of the areas, allowing organizations to track their progress over time. The Essential 8 Maturity Model enables organizations to develop an effective, comprehensive cybersecurity strategy and to prioritize their security investments., topic=[{id=97620570506, createdAt=1673040885315, updatedAt=1715624279165, path='asd-essential-8', name=' ASD Essential 8 Guide: A Comprehensive Overview', 1='{type=string, value=ASD Essential 8}', 2='{type=string, value= This guide provides an overview of the ASD Essential 8 - 8 evidence-based strategies to help improve the outcomes of children with Autism Spectrum Disorder. Learn how to identify and implement these strategies to help}', 5='{type=string, value=This authoritative guide provides an in-depth look at the ASD Essential 8 (E8), a set of eight measures developed by the Australian Signals Directorate (ASD) to protect organizations from cyber threats. It explores whether the ASD Essential 8 are mandatory or not for your organisations and covers the fundamentals of each of the eight measures, including the maturity levels, how to perform an assessment and implementation guidenace.}', 15='{type=list, value=[{id=97620570506, name='ASD Essential 8'}]}'}], hs_path=essential-8-maturity-model}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...