Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC Cloud Security Standard, description= ISO/IEC Cloud Security Standard is an international standard developed by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). It provides a set of guidelines for organizations to ensure the security of their cloud computing environment. The standard covers a wide range of topics including security requirements, risk management, security architecture, service level agreements, and compliance. It also provides guidance on how to protect cloud assets, such as data, applications, and infrastructure from potential threats. The standard is designed to promote the secure adoption and use of cloud computing technologies by providing organizations with the necessary guidance to ensure their cloud environment is secure., topic=null, hs_path=iso-iec-cloud-security-standard}--
{tableName=glossary, name=Notifiable data breach, description= A notifiable data breach is an incident where there is unauthorized access to, or disclosure, of personal information, or a reasonable belief exists that such unauthorized access or disclosure has occurred. This type of breach is required to be reported to the relevant data protection authority or other regulatory body, depending on the jurisdiction in which it occurs. It can also be reported to the individuals whose data has been exposed, and to the public in some circumstances. Notifiable data breaches can occur due to a variety of reasons, including cyber-attacks, malicious insiders, human error, and system or process failures. The data involved can range from financial information and health records to intellectual property and other sensitive information. The consequences of a notifiable data breach can be significant, ranging from financial losses to reputational damage, and even regulatory fines in some cases. As such, organizations must have robust data security measures in place to protect against unauthorized access and disclosure of personal information, and they must be aware of the potential consequences of a data breach., topic=null, hs_path=notifiable-data-breach}--
{tableName=glossary, name=ISO/IEC 27001 Lead Implementer, description= ISO/IEC 27001 Lead Implementer is an individual with the knowledge and experience to plan, manage, and implement an Information Security Management System (ISMS) based on the ISO/IEC 27001 standard. The Lead Implementer is responsible for ensuring the ISMS meets the requirements of the standard, as well as providing guidance and support to the organization in the implementation of the ISMS. The Lead Implementer is also responsible for developing and maintaining the ISMS, auditing the ISMS, and providing training and awareness on the ISMS to the organization. The Lead Implementer must be knowledgeable in the principles of information security, risk management, and the ISO/IEC 27001 standard, and must have experience in the implementation of an ISMS., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-lead-implementer}--
{tableName=glossary, name=Cloud Security, description= Cloud Security is the process of protecting data, applications, and infrastructure that are stored in the cloud from unauthorized access, misuse, and data loss. This involves the use of various security measures such as encryption, authentication, access control, and monitoring to ensure that data stored in the cloud is secure. Cloud security also involves the implementation of policies and procedures to ensure that cloud-based services are being used in a secure and compliant manner. Cloud security is an important part of any organization’s overall security strategy, as it can help protect sensitive data and applications from malicious threats and unauthorized access., topic=null, hs_path=cloud-security}--
{tableName=glossary, name=Risk Identification, description= Risk identification is the process of recognizing and assessing the potential risks associated with a particular situation, event, or activity. It involves analyzing the environment, identifying potential risks, and assessing the likelihood of their occurrence. Risk identification is a critical component of any risk management program, as it helps to identify the potential risks that could have an impact on a project, organization, or individual. It is important to recognize that risk identification is not a one-time process and should be regularly reviewed and updated as new information becomes available. Risk identification can be done through a variety of methods, such as brainstorming, interviews, surveys, and reviews of historical data. The goal of risk identification is to create a comprehensive list of potential risks that can be used to develop strategies to mitigate or avoid them., topic=[{id=97620570509, createdAt=1673040885334, updatedAt=1715624292575, path='enterprise-risk-management', name=' Enterprise Risk Management Guide: A Comprehensive Guide', 1='{type=string, value=Enterprise Risk Management}', 2='{type=string, value= This guide provides an overview of Enterprise Risk Management and its processes, enabling you to develop a risk management strategy and plan for your organization. Learn how to identify, assess, and mitigate risks.}', 5='{type=string, value=This authoritative guide provides an overview of enterprise risk management (ERM) and its essential components. It is designed to help business leaders understand the fundamentals of ERM and develop the skills and knowledge needed to effectively manage risk in their organizations. The guide begins by defining ERM and outlining its main objectives. It then examines the key elements of ERM, including risk identification, assessment, and management. It also covers the importance of risk culture and the role of technology in ERM. Finally, the guide provides best practices for implementing and maintaining an effective ERM program. With this guide, business leaders will gain the knowledge and tools needed to effectively manage risk in their organizations.}', 15='{type=list, value=[{id=97620570509, name='Enterprise Risk Management'}]}'}], hs_path=risk-identification}--
{tableName=glossary, name=SOC 2, description= SOC 2 is a set of auditing standards developed by the American Institute of Certified Public Accountants (AICPA) to evaluate and validate the security, availability, processing integrity, confidentiality, and privacy of a service organization’s systems and processes. The SOC 2 audit is designed to provide assurance to customers and other stakeholders that the service organization has met the AICPA’s Trust Services Principles and Criteria. The Trust Services Principles are a set of security, availability, processing integrity, confidentiality, and privacy criteria that organizations must meet in order to demonstrate that they have taken the necessary steps to protect their customers’ data. The SOC 2 audit is conducted by a third-party audit firm and is typically conducted annually. The audit report is then made available to customers, partners, and other stakeholders. The SOC 2 audit is an important tool for organizations to demonstrate their commitment to security and data privacy, as well as to provide assurance to customers and other stakeholders that their data is secure and protected., topic=null, hs_path=soc-2}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...