Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Compliance Automation Software, description= Compliance Automation Software is a type of software designed to automate the process of ensuring compliance with regulations and standards. It typically includes features like automated document generation, data collection, monitoring, and reporting to help organizations meet regulatory requirements. Compliance Automation Software can also be used to automate the process of tracking and verifying compliance with internal policies and procedures. This type of software is used by companies in a variety of industries, such as healthcare, finance, and manufacturing, to ensure compliance with government regulations and industry standards. By automating the process of compliance, Compliance Automation Software can help organizations save time, money, and resources., topic=null, hs_path=compliance-automation-software}--
{tableName=glossary, name=Gartner And The Magic Quadrant, description= Gartner And The Magic Quadrant is an analytical tool used by businesses and organizations to evaluate the competitive landscape of a particular industry or market. The tool, developed by Gartner, a research and advisory firm, is designed to help organizations identify the most competitive vendors and products in their respective markets. The tool is based on a four-quadrant model that evaluates vendors and products on two axes: their ability to execute and their completeness of vision. The ability to execute axis is based on the vendor’s product or service, its overall market share, the quality of its customer service, and its financial stability. The completeness of vision axis is based on the vendor’s understanding of the market, its innovation and its ability to meet customer needs. Vendors and products are then plotted on the Magic Quadrant based on their scores in both categories. The Magic Quadrant can help organizations identify the most promising vendors and products in their respective markets, enabling them to make informed decisions about which vendors and products to invest in., topic=null, hs_path=gartner-and-the-magic-quadrant}--
{tableName=glossary, name=Risk Management Standards, description= Risk Management Standards are a set of guidelines that provide organizations with a framework to identify, assess, and manage potential risks to their operations. These standards help to ensure that organizations are taking appropriate measures to prevent and mitigate risks that could result in financial, operational, or reputational damage. Risk management standards typically include components such as risk assessment, risk control, risk monitoring, and risk communication. Risk assessment involves identifying and analyzing potential risks, while risk control involves taking steps to reduce the likelihood of risks occurring. Risk monitoring involves tracking and monitoring the effectiveness of risk control measures, and risk communication involves informing key stakeholders of the risks and risk control measures. Risk management standards help to ensure that organizations are taking the necessary steps to protect their operations and reputation., topic=[{id=97620570509, createdAt=1673040885334, updatedAt=1715624292575, path='enterprise-risk-management', name=' Enterprise Risk Management Guide: A Comprehensive Guide', 1='{type=string, value=Enterprise Risk Management}', 2='{type=string, value= This guide provides an overview of Enterprise Risk Management and its processes, enabling you to develop a risk management strategy and plan for your organization. Learn how to identify, assess, and mitigate risks.}', 5='{type=string, value=This authoritative guide provides an overview of enterprise risk management (ERM) and its essential components. It is designed to help business leaders understand the fundamentals of ERM and develop the skills and knowledge needed to effectively manage risk in their organizations. The guide begins by defining ERM and outlining its main objectives. It then examines the key elements of ERM, including risk identification, assessment, and management. It also covers the importance of risk culture and the role of technology in ERM. Finally, the guide provides best practices for implementing and maintaining an effective ERM program. With this guide, business leaders will gain the knowledge and tools needed to effectively manage risk in their organizations.}', 15='{type=list, value=[{id=97620570509, name='Enterprise Risk Management'}]}'}], hs_path=risk-management-standards}--
{tableName=glossary, name=ISO/IEC 27002 Importance, description= ISO/IEC 27002 is an international standard for information security management, which provides best practice recommendations for organizations to implement security controls in order to protect their information assets. The standard is based on the principles of the ISO/IEC 27000 series of standards and provides guidance on the selection, implementation, and management of information security controls. It is an important tool for organizations to ensure that their information assets are adequately protected from unauthorized access, disclosure, destruction, or other unauthorized activities. It can also be used as a reference for organizations to assess their own security posture and identify areas for improvement. The standard is regularly updated to reflect the changing security landscape and new threats., topic=null, hs_path=iso-iec-27002-importance}--
{tableName=glossary, name=ISO/IEC 27008, description= ISO/IEC 27008 is an international standard for information security management systems (ISMS) that provides guidelines for the implementation and management of security controls. It is part of the ISO/IEC 27000 family of standards and is based on the ISO/IEC 27002 code of practice for information security management. The standard provides guidance on the implementation and management of an ISMS, including the establishment of policies, objectives, and processes to ensure the security of information assets. It also outlines the roles and responsibilities of those involved in managing the ISMS, as well as the requirements for monitoring, reviewing, and improving the system. ISO/IEC 27008 is intended to help organizations protect their information assets and ensure compliance with applicable laws, regulations, and standards., topic=null, hs_path=iso-iec-27008}--
{tableName=glossary, name=ISO/IEC 27001 Security Awarrness, description= ISO/IEC 27001 Security Awareness is a framework of standards and best practices that organizations can use to develop and implement a comprehensive information security management system (ISMS). It provides a set of guidelines and requirements for organizations to protect their information assets, such as customer data, intellectual property, and financial records. The framework is designed to help organizations identify, evaluate, and manage risks associated with their information assets. It focuses on five key areas: identifying and assessing risks, implementing security controls, monitoring and reviewing security controls, managing security incidents, and continuously improving the ISMS. It also includes guidance on developing a security awareness program to ensure that all employees understand the importance of information security and how to protect it., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-security-awarrness}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...