Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Operational Technology (OT), description= Operational Technology (OT) is a term used to refer to the hardware and software used to monitor and control physical devices and processes in an industrial setting. This includes programmable logic controllers (PLCs), distributed control systems (DCSs), supervisory control and data acquisition (SCADA) systems, and other industrial control systems (ICSs). OT is used in a variety of industries, including manufacturing, energy, transportation, and healthcare, to ensure the efficient and safe operation of industrial processes. OT systems are used to monitor and control physical devices such as pumps, valves, motors, and other equipment, as well as the processes that use these devices. OT systems are also used to collect data for analysis and reporting purposes, as well as for predictive maintenance. OT systems are typically connected to the Internet and other networks, allowing for remote access and control., topic=null, hs_path=operational-technology-ot}--
{tableName=glossary, name=GDPR Data Governance, description= GDPR Data Governance is the set of policies, procedures, and processes that organizations use to ensure that their data is collected, stored, used, and shared in accordance with the European Union’s General Data Protection Regulation (GDPR). It is designed to protect the privacy of individuals and their personal data, as well as to ensure that organizations are compliant with the GDPR’s requirements. GDPR Data Governance includes processes such as data mapping and inventory, risk assessments, data protection impact assessments, data security policies, data retention and deletion policies, data breach notification procedures, and training and awareness programs. It also includes establishing roles and responsibilities for data protection, such as appointing a Data Protection Officer and establishing a Data Protection Team. GDPR Data Governance is essential for organizations to ensure that they are compliant with the GDPR and to protect the privacy of their customers and employees., topic=null, hs_path=gdpr-data-governance}--
{tableName=glossary, name=NIST 800-171 Compliance Checklist, description= NIST 800-171 Compliance Checklist is a comprehensive list of requirements for organizations to meet the security standards of the National Institute of Standards and Technology (NIST). These standards are designed to protect Controlled Unclassified Information (CUI) stored on non-federal information systems and provide a framework for organizations to ensure their systems are secure and compliant. The checklist provides a comprehensive list of security requirements that must be met in order to remain compliant with NIST 800-171. These requirements include items such as encryption of data in transit and at rest, secure authentication and authorization, and the use of strong passwords. The checklist also covers topics such as physical security, asset management, incident response, and system monitoring. By following the checklist, organizations can ensure that their systems are compliant with the NIST 800-171 security standards, thus protecting their CUI., topic=[{id=97620570517, createdAt=1673040885385, updatedAt=1715624508691, path='nist-sp-800-171', name=' NIST SP 800-171 Guide: A Comprehensive Overview', 1='{type=string, value=NIST SP 800-171}', 2='{type=string, value= This guide provides an overview of NIST SP 800-171, a cybersecurity standard for protecting Controlled Unclassified Information (CUI) in nonfederal systems and organizations. Learn about the security}', 5='{type=string, value=The NIST SP 800-171 Guide is an authoritative source of information for organizations looking to ensure the security of their Controlled Unclassified Information (CUI) in Nonfederal Information Systems and Organizations. This guide provides an overview of the security requirements and best practices for protecting CUI, as well as detailed guidance on how to implement these requirements. It covers topics such as user access control, system and network security, incident response, and logging and monitoring. The guide also provides an overview of the NIST Risk Management Framework and the NIST Cybersecurity Framework, and provides detailed guidance on how to use these frameworks to assess and mitigate risk. This guide is an essential resource for organizations looking to ensure the security of their CUI.}', 15='{type=list, value=[{id=97620570517, name='NIST SP 800-171'}]}'}], hs_path=nist-800-171-compliance-checklist}--
{tableName=glossary, name=ISO/IEC /IEC 27001 Foundation, description= ISO/IEC 27001 Foundation is an international standard for Information Security Management Systems (ISMS) which provides the framework for organizations to establish, implement, maintain and continually improve an effective ISMS. It helps organizations to identify, assess and manage the risks associated with the use, storage, transmission and disposal of information. It also helps organizations to ensure that the confidentiality, integrity and availability of information is maintained. The standard covers the requirements for an ISMS, including the establishment of policies and procedures, the implementation of controls, and the monitoring of performance. It also provides guidance on how to develop an ISMS and how to assess the effectiveness of the system. The standard is applicable to all types of organizations, regardless of size, nature or sector., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-iec-27001-foundation}--
{tableName=glossary, name=Information Security Controls, description= Information security controls are measures used to protect data and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction. These controls can be implemented in hardware, software, network, and procedural methods. Examples of hardware controls include firewalls, intrusion detection systems, and physical access control systems. Examples of software controls include antivirus and antimalware software, encryption, and access control lists. Network controls include virtual private networks (VPNs), network segmentation, and network monitoring. Procedural controls include policies and procedures for data access and usage, user authentication, and incident response. Information security controls are essential for ensuring the confidentiality, integrity, and availability of digital data and systems., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=information-security-controls}--
{tableName=glossary, name=AFSL Authorised Representative, description= An AFSL Authorised Representative is an individual or organisation that has been authorised by an Australian Financial Services Licence (AFSL) holder to provide financial services on their behalf. They are responsible for ensuring that the services they provide comply with the relevant laws, regulations and standards set out by the AFSL holder. They must also be adequately trained and qualified to provide the services they are authorised to provide. AFSL Authorised Representatives are typically required to have an appropriate level of insurance coverage in place to protect their clients from any losses that may occur as a result of their services. They must also adhere to the terms of the AFSL holder's agreement and any other legal requirements., topic=null, hs_path=afsl-authorised-representative}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...