Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=guides, name=Federated GRC, description=This expert guide explores the challenges of managing risk and compliance in federated organizations..., topic=[{id=122748251434, createdAt=1688009965592, updatedAt=1715639888350, path='federated-grc', name='Distributed or Federated GRC: Expert Guide', 1='{type=string, value=Federated GRC}', 2='{type=string, value=This expert guide explores the challenges of managing risk and compliance in federated organizations...}', 5='{type=string, value=

This expert guide explores the challenges of managing risk and compliance in federated  organizations. We also delve into insights provided by renowned GRC analyst Michael Rasmussen on the 6clicks Hub & Spoke model, which offers a solution for distributed GRC. Additionally, we examine the concept and characteristics of distributed GRC, emphasizing the importance of effective management in a distributed environment.

}', 15='{type=list, value=[{id=122748251434, name='Federated GRC'}]}'}], hs_path=federated-grc}--
{tableName=glossary, name=ISO/IEC 27001 Requirement Checklist, description= ISO/IEC 27001 Requirement Checklist is a document that outlines the requirements for an organization to implement an information security management system (ISMS) as per the ISO/IEC 27001 standard. The checklist provides a comprehensive list of all the requirements of the standard, including the scope of the ISMS, the roles and responsibilities of personnel, the security policies and procedures, the physical and environmental security, the access control and authentication, the system and network security, the security of applications and data, the security of communications, the incident management and business continuity, the monitoring and auditing, and the continual improvement of the ISMS. The checklist is designed to help organizations ensure that all the requirements of the standard are met, and that their ISMS is properly implemented and maintained., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-requirement-checklist}--
{tableName=glossary, name=Compliance Issue, description= Compliance Issue: A compliance issue is a situation in which a company or individual fails to comply with laws, regulations, industry standards, or internal policies. Compliance issues can range from minor infractions to serious violations of the law. They can involve financial regulations, environmental regulations, health and safety regulations, and more. Compliance issues can lead to costly fines, legal action, and reputational damage for the company or individual involved. In some cases, compliance issues can even lead to criminal prosecution. To avoid compliance issues, companies and individuals should always be aware of the applicable laws, regulations, and policies and make sure they are following them., topic=null, hs_path=compliance-issue}--
{tableName=glossary, name=Data Access Management, description= Data Access Management is the practice of controlling and monitoring the access of users to an organization’s data and systems. It is a critical component of an organization’s security strategy, as it can help prevent unauthorized access to sensitive data and systems, as well as ensure that only authorized users are able to access the data and systems. Data Access Management can include the implementation of policies, procedures, and technologies to ensure that only those users with the appropriate access rights are able to access the data and systems. Examples of Data Access Management technologies include user authentication, authorization, and access control. Additionally, Data Access Management can be used to ensure that the data and systems are being used in accordance with the organization’s security policies and procedures. Data Access Management is essential to protect the organization’s data and systems from unauthorized access and to ensure that only authorized users are able to access the data and systems., topic=null, hs_path=data-access-management}--
{tableName=guides, name=APRA CPS 234, description= This guide provides a comprehensive overview of APRA CPS 234, the Australian Prudential Regulation Authority's (APRA) requirements for information security management. Learn how to protect your organisation's data, topic=[{id=97620570527, createdAt=1673040885446, updatedAt=1715624228283, path='apra-cps-234', name=' APRA CPS 234 Guide: Cyber Security Requirements', 1='{type=string, value=APRA CPS 234}', 2='{type=string, value= This guide provides a comprehensive overview of APRA CPS 234, the Australian Prudential Regulation Authority's (APRA) requirements for information security management. Learn how to protect your organisation's data}', 5='{type=string, value=The APRA CPS 234 Guide provides authoritative guidance to help organizations implement effective cybersecurity strategies. Written by the Australian Prudential Regulation Authority (APRA), this guide outlines the essential elements of a cyber security framework and outlines best practices for protecting data and systems from cyber threats. It provides detailed guidance on how to assess risk, implement safeguards, and respond to cyber incidents. The guide also includes information on how to develop policies and procedures, educate staff, and monitor cyber security performance. With this guide, organizations can ensure that their systems are secure and their data is protected.}', 15='{type=list, value=[{id=97620570527, name='APRA CPS 234'}]}'}], hs_path=apra-cps-234}--
{tableName=glossary, name=Asset Labeling, description= Asset Labeling is the process of attaching labels or tags to physical assets in order to identify, track, and manage them. This process can involve the use of barcodes, RFID tags, and other tagging technologies. Asset Labeling helps organizations keep track of their assets, including their location, condition, maintenance history, and other related information. This information can then be used to make better decisions about the use and management of the assets. Asset Labeling also helps reduce the risk of theft or misuse of the assets, as well as providing a better understanding of the value of the assets., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=asset-labeling}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...