Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=NIST 800-171 Compliance Checklist, description= NIST 800-171 Compliance Checklist is a comprehensive list of requirements for organizations to meet the security standards of the National Institute of Standards and Technology (NIST). These standards are designed to protect Controlled Unclassified Information (CUI) stored on non-federal information systems and provide a framework for organizations to ensure their systems are secure and compliant. The checklist provides a comprehensive list of security requirements that must be met in order to remain compliant with NIST 800-171. These requirements include items such as encryption of data in transit and at rest, secure authentication and authorization, and the use of strong passwords. The checklist also covers topics such as physical security, asset management, incident response, and system monitoring. By following the checklist, organizations can ensure that their systems are compliant with the NIST 800-171 security standards, thus protecting their CUI., topic=[{id=97620570517, createdAt=1673040885385, updatedAt=1715624508691, path='nist-sp-800-171', name=' NIST SP 800-171 Guide: A Comprehensive Overview', 1='{type=string, value=NIST SP 800-171}', 2='{type=string, value= This guide provides an overview of NIST SP 800-171, a cybersecurity standard for protecting Controlled Unclassified Information (CUI) in nonfederal systems and organizations. Learn about the security}', 5='{type=string, value=The NIST SP 800-171 Guide is an authoritative source of information for organizations looking to ensure the security of their Controlled Unclassified Information (CUI) in Nonfederal Information Systems and Organizations. This guide provides an overview of the security requirements and best practices for protecting CUI, as well as detailed guidance on how to implement these requirements. It covers topics such as user access control, system and network security, incident response, and logging and monitoring. The guide also provides an overview of the NIST Risk Management Framework and the NIST Cybersecurity Framework, and provides detailed guidance on how to use these frameworks to assess and mitigate risk. This guide is an essential resource for organizations looking to ensure the security of their CUI.}', 15='{type=list, value=[{id=97620570517, name='NIST SP 800-171'}]}'}], hs_path=nist-800-171-compliance-checklist}--
{tableName=comparison, name=ISO 27001 vs NIST SP 800-53, description= Learn the key differences between ISO 27001 and NIST SP 800-53, two of the most popular security standards used to protect organizations from cyber threats., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-27001-vs-nist-sp-800-53}--
{tableName=glossary, name=CSIO Cybersecurity, description= Csio Cybersecurity is a comprehensive approach to protecting digital assets and information from unauthorized access, use, disclosure, disruption, modification, or destruction. It encompasses a range of technologies, processes, and practices designed to protect networks, systems, programs, and data from attack, damage, or unauthorized access. Cybersecurity includes the prevention of malicious attacks, as well as the detection and response to such attacks. It also includes the protection of data from unauthorized access or manipulation, and the protection of digital systems from malicious software and other threats. Cybersecurity is a critical component of any organization's overall security strategy, and is becoming increasingly important as organizations rely more and more on digital systems to store, process, and communicate sensitive information., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=csio-cybersecurity}--
{tableName=glossary, name=FedRAMP, description= FedRAMP (Federal Risk and Authorization Management Program) is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. It is designed to help federal agencies assess and approve cloud services and products, reduce costs, and improve security posture. The program is based on a “do once, use many times” approach that allows agencies to leverage security authorizations from other agencies, saving time and money. FedRAMP requires cloud service providers to meet a set of security requirements that are based on existing standards, guidelines, and practices from the National Institute of Standards and Technology (NIST). The program provides a standardized approach for agencies to evaluate cloud service providers and ensure the security of their cloud services. The program also provides a framework for cloud service providers to demonstrate their security capabilities, enabling them to be more competitive in the federal marketplace. Finally, the program provides a continuous monitoring process to ensure cloud service providers maintain their security posture over time., topic=[{id=97620570507, createdAt=1673040885321, updatedAt=1715624281837, path='fedramp', name='FedRAMP Guide: A Comprehensive Overview', 1='{type=string, value=FedRAMP}', 2='{type=string, value= FedRAMP is the U.S. Government's unified approach to securely adopt, assess, and monitor cloud services. Learn the basics and get started with this comprehensive guide.}', 5='{type=string, value=This guide provides a comprehensive overview of the Federal Risk and Authorization Management Program (FedRAMP). It covers the program's requirements, standards, and best practices, as well as its implementation and assessment processes. It explains the roles and responsibilities of all stakeholders, including the Federal Agency, Third-Party Assessor Organizations (3PAOs), and Cloud Service Providers (CSPs). It also provides step-by-step instructions on how to successfully complete the FedRAMP assessment process. In addition, it includes case studies and examples from organizations that have successfully implemented FedRAMP. This guide is an essential resource for anyone looking to understand and comply with the FedRAMP program.}', 15='{type=list, value=[{id=97620570507, name='FedRAMP'}]}'}], hs_path=fedramp}--
{tableName=glossary, name=ISO/IEC 27001 Vulnerability Management, description= ISO/IEC 27001 Vulnerability Management is a set of processes and procedures used to identify, classify, prioritize, and address potential vulnerabilities in information systems. It is designed to help organizations protect their information assets and ensure compliance with applicable laws and regulations. The standard focuses on the management of vulnerabilities, including the identification of vulnerabilities, the assessment of their risk, and the implementation of appropriate measures to reduce or eliminate the risk. The standard outlines the necessary steps for a comprehensive vulnerability management program, including the development of a vulnerability management policy, the implementation of a vulnerability management process, and the monitoring of the process. It also provides guidance on the selection of appropriate tools and technologies to support the process. Additionally, the standard outlines the roles and responsibilities of personnel involved in the process and provides guidance on the reporting of vulnerabilities., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-vulnerability-management}--
{tableName=glossary, name=Role-Based Access Control (RBAC), description= Role-Based Access Control (RBAC) is an access control system that is used to regulate user access to computer systems, networks, and other resources. It is based on the principle that users are assigned to roles, and each role is granted specific permissions or access to resources. RBAC is an effective way to manage access to resources, as it allows administrators to easily assign and manage permissions for multiple users. RBAC also provides a more granular level of control than other access control models, such as discretionary access control (DAC) or mandatory access control (MAC). By assigning roles to users, RBAC allows administrators to control user access to resources based on their roles, rather than individual user accounts. This makes RBAC a more efficient and secure way to manage access to resources, as it reduces the risk of unauthorized access., topic=null, hs_path=role-based-access-control-rbac}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...