Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=comparison, name=ASD Essential 8 vs APRA CPS 234, description=ASD Essential 8 and APRA CPS 234 are two frameworks to help organisations protect their information systems from cyber threats. , topic=[{id=97620570506, createdAt=1673040885315, updatedAt=1715624279165, path='asd-essential-8', name=' ASD Essential 8 Guide: A Comprehensive Overview', 1='{type=string, value=ASD Essential 8}', 2='{type=string, value= This guide provides an overview of the ASD Essential 8 - 8 evidence-based strategies to help improve the outcomes of children with Autism Spectrum Disorder. Learn how to identify and implement these strategies to help}', 5='{type=string, value=This authoritative guide provides an in-depth look at the ASD Essential 8 (E8), a set of eight measures developed by the Australian Signals Directorate (ASD) to protect organizations from cyber threats. It explores whether the ASD Essential 8 are mandatory or not for your organisations and covers the fundamentals of each of the eight measures, including the maturity levels, how to perform an assessment and implementation guidenace.}', 15='{type=list, value=[{id=97620570506, name='ASD Essential 8'}]}'}], hs_path=asd-essential-8-vs-apra-cps-234}--
{tableName=guides, name=Information Security Registered Assessors Program (IRAP), description=Learn how to become an IRAP assessor, the scope of the program, and the assessment process in this expert guide.., topic=[{id=97620570525, createdAt=1673040885434, updatedAt=1715624235421, path='infosec-registered-assessors-program-irap', name=' IRAP Guide: Understanding the Registered Assessors Program', 1='{type=string, value=Information Security Registered Assessors Program (IRAP)}', 2='{type=string, value=Learn how to become an IRAP assessor, the scope of the program, and the assessment process in this expert guide..}', 5='{type=string, value=

This authoritative guide provides a comprehensive overview of the Infosec Registered Assessors Program (IRAP) and the Australian Government Information Security Manual (ISM). The guide covers the fundamentals of the program, including the the pre-requisites to become an IRAP Assessor, roles and responsibilities of IRAP Assessors, the assessment process and the ISM. This guide is intended to be a valuable resource for those considering becoming an IRAP Assessor or existing IRAP or entity assessors conducting IRAP assessments or equivalent assessments against the ISM for the purpose of seeking or maintaining system authorisation.

}', 15='{type=list, value=[{id=97620570525, name='Information Security Registered Assessors Program (IRAP)'}]}'}], hs_path=infosec-registered-assessors-program-irap}--
{tableName=glossary, name=Data Exfiltration, description= Data exfiltration is the unauthorized transfer of data from a secure system or network to an external location or device. It is a malicious activity typically performed by cybercriminals to steal sensitive information, such as financial data, intellectual property, or personally identifiable information (PII). Data exfiltration can occur through a variety of methods, including malware, phishing, and malicious insiders. Malware is malicious software designed to infiltrate a system and steal data, while phishing involves sending fraudulent emails in an attempt to gain access to the target system or network. Malicious insiders are individuals with authorized access to the system or network who use their access to steal data. Data exfiltration can also be caused by misconfigured systems or networks, which allow malicious actors to gain access to the data without authorization. Regardless of the method used, data exfiltration can have serious consequences for organizations, including financial losses, reputational damage, and compliance violations., topic=null, hs_path=data-exfiltration}--
{tableName=glossary, name=Risk Profile, description= Risk Profile is a term used to describe an individual's or organization's risk tolerance, which is the amount of risk they are willing to take in order to achieve a desired outcome. It is based on the individual's or organization's attitude towards risk and their capacity to bear risk. Risk profiles are used by financial advisors, insurance companies, and other professionals to assess the level of risk an individual or organization is willing to take in order to achieve a desired outcome. Risk profiles are also used to help determine the types of investments or insurance policies that may be suitable for a particular individual or organization. Risk profiles can also be used to determine the amount of money an individual or organization should set aside for contingencies or unexpected events., topic=[{id=97620570509, createdAt=1673040885334, updatedAt=1715624292575, path='enterprise-risk-management', name=' Enterprise Risk Management Guide: A Comprehensive Guide', 1='{type=string, value=Enterprise Risk Management}', 2='{type=string, value= This guide provides an overview of Enterprise Risk Management and its processes, enabling you to develop a risk management strategy and plan for your organization. Learn how to identify, assess, and mitigate risks.}', 5='{type=string, value=This authoritative guide provides an overview of enterprise risk management (ERM) and its essential components. It is designed to help business leaders understand the fundamentals of ERM and develop the skills and knowledge needed to effectively manage risk in their organizations. The guide begins by defining ERM and outlining its main objectives. It then examines the key elements of ERM, including risk identification, assessment, and management. It also covers the importance of risk culture and the role of technology in ERM. Finally, the guide provides best practices for implementing and maintaining an effective ERM program. With this guide, business leaders will gain the knowledge and tools needed to effectively manage risk in their organizations.}', 15='{type=list, value=[{id=97620570509, name='Enterprise Risk Management'}]}'}], hs_path=risk-profile}--
{tableName=glossary, name=NIST Cybersecurity Standards, description= NIST Cybersecurity Standards are a set of standards and guidelines developed by the National Institute of Standards and Technology (NIST) to help organizations protect their information and systems from cyber security threats. The NIST Cybersecurity Framework (CSF) is the primary set of standards, which provides a comprehensive approach to managing and protecting an organization’s data and assets. The CSF is divided into five core functions: Identify, Protect, Detect, Respond, and Recover. Each of these functions is further divided into categories and subcategories, each of which contains a set of security controls and best practices. The NIST Cybersecurity Framework is intended to help organizations identify, assess, and manage risks associated with cyber threats, and to develop and implement a robust security program that meets the organization’s specific needs. In addition to the CSF, NIST also provides additional guidance, tools, and resources to help organizations implement and maintain a secure environment., topic=[{id=97620570503, createdAt=1673040885296, updatedAt=1715624266851, path='nist-cybersecurity-framework-csf', name=' NIST Cybersecurity Framework: A Comprehensive Guide', 1='{type=string, value=NIST Cybersecurity Framework (CSF)}', 2='{type=string, value= A comprehensive guide to the NIST Cybersecurity Framework (CSF) and how to use it to protect your organization's IT infrastructure and data. Learn best practices and tips to help you improve}', 5='{type=string, value=This authoritative guide provides an overview of the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF). The guide will provide an in-depth look at the five core functions of the CSF, which are Identify, Protect, Detect, Respond, and Recover. It will also explain the importance of the CSF and how it can help organizations of all sizes to protect their networks and data from cyber threats. The guide will also provide an overview of the various tools and resources available to help organizations implement the CSF, as well as best practices for using the framework to ensure the security of their systems. Finally, the guide will provide a comprehensive look at the various roles and responsibilities associated with the CSF, including the roles of the organization, its employees, and external partners. This guide is an essential resource for any organization looking to protect its networks and data from the ever-evolving cyber threats.}', 15='{type=list, value=[{id=97620570503, name='NIST Cybersecurity Framework (CSF)'}]}'}], hs_path=nist-cybersecurity-standards}--
{tableName=glossary, name=Common Vulnerability Scoring System (CVSS), description= The Common Vulnerability Scoring System (CVSS) is a standard for measuring and rating the severity of computer system security vulnerabilities. It is a numerical score ranging from 0 to 10, with 10 being the most severe. CVSS is used to compare the severity of different vulnerabilities and prioritize remediation efforts. It considers factors such as the complexity of the attack, the type of attack, the impact of the attack, the privileges needed to exploit the vulnerability, and the availability of the exploit. CVSS is designed to be vendor-neutral, so it can be used to evaluate vulnerabilities in any type of system or application. The CVSS score provides a consistent way to communicate the severity of a vulnerability, making it easier to compare and prioritize different vulnerabilities., topic=[{id=97620570512, createdAt=1673040885353, updatedAt=1715624422147, path='vulnerability-management', name='Vulnerability Management Guide: Learn to Protect Your Business', 1='{type=string, value=Vulnerability Management}', 2='{type=string, value= Learn how to identify, assess, and manage security vulnerabilities in your organization with this comprehensive guide to Vulnerability Management. Get started now!}', 5='{type=string, value=This Vulnerability Management Guide provides an authoritative overview of the processes, strategies, and best practices for effectively managing vulnerabilities in an organization's IT systems. It explains the importance of vulnerability management and outlines the steps needed to build an effective vulnerability management program. It also covers the various tools and techniques used to identify, assess, and remediate vulnerabilities, as well as the importance of monitoring and reporting on the program's progress. Finally, the guide provides guidance on how to select the appropriate security solutions for an organization's needs. By following the advice in this guide, organizations can ensure that their systems are secure and their data is protected.}', 15='{type=list, value=[{id=97620570512, name='Vulnerability Management'}]}'}], hs_path=common-vulnerability-scoring-system-cvss}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...