Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Importance Of ISO/IEC 27005, description= ISO/IEC 27005 is an international standard for information security risk management. It provides guidance on the implementation of an information security risk management system within an organization, and provides a framework for assessing, managing, and responding to information security risks. The standard is based on the ISO/IEC 27001 standard, which provides a comprehensive set of requirements for an information security management system (ISMS). ISO/IEC 27005 provides guidance on how to apply the principles of ISO/IEC 27001 to the management of information security risks. It provides guidance on the selection, implementation, and monitoring of controls to mitigate those risks. The standard also provides guidance on how to develop an information security risk management policy, how to identify, assess, and respond to risks, and how to monitor and review the effectiveness of risk management activities. The standard is intended to help organizations to ensure that their information security risk management processes are effective and efficient. It is also intended to help organizations to identify and manage risks associated with the use of information technology and other information-related activities., topic=null, hs_path=importance-of-iso-iec-27005}--
{tableName=glossary, name=GRC Software Features, description= GRC Software Features are a set of tools and capabilities that enable organizations to better manage their governance, risk, and compliance (GRC) activities. These features allow organizations to identify, assess, monitor, and report on their GRC activities in order to ensure that they are meeting their legal, regulatory, and internal requirements. GRC Software Features can include automated reporting, audit management, risk assessment, policy management, incident management, and compliance monitoring. These features can help organizations to ensure that their GRC activities are properly managed, monitored, and reported upon, so that they can remain compliant with applicable laws and regulations. Additionally, GRC Software Features can provide organizations with the ability to identify, assess, and mitigate risks associated with their operations, as well as to identify and address any gaps in their GRC activities., topic=null, hs_path=grc-software-features}--
{tableName=glossary, name=ISO/IEC 27001 Scope, description= ISO/IEC 27001 Scope is a set of requirements for the implementation of an Information Security Management System (ISMS) that defines the boundaries of the system and its objectives. It is a framework that sets out the scope of the ISMS, the processes and procedures that will be used to manage the security of the organization’s information assets, and the resources that will be used to implement and maintain the system. The scope of the ISMS will be determined by the organization’s risk management process and should include, but not be limited to: the organization’s information assets, the security controls that will be implemented, the roles and responsibilities of personnel, the organizational structure, the procedures to be followed, the documentation and records to be maintained, and the implementation and monitoring of the system. The scope should also include the identification and assessment of risks, the implementation of measures to reduce those risks, the monitoring of the system and its effectiveness, and the continual improvement of the system., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-scope}--
{tableName=glossary, name=Risk Management System And Process, description= A Risk Management System and Process is a system of structured procedures and processes used to identify, assess, monitor, manage, and mitigate risks associated with any activity, event, or project. This system is designed to help organizations identify, analyze, and respond to potential risks and threats, both internal and external. It is also used to help organizations create an effective strategy to reduce the likelihood of risks occurring and to minimize any potential damage if they do occur. Risk Management Systems and Processes involve assessing the probability of risks occurring, the severity of the consequences if they do occur, and the likelihood of success in mitigating the risks. It also involves creating policies and procedures to address the risks, as well as implementing systems to monitor and control risks. Risk Management Systems and Processes are designed to help organizations proactively identify, assess, and manage potential risks, as well as develop strategies to minimize potential losses., topic=null, hs_path=risk-management-system-and-process}--
{tableName=comparison, name=ISO 27001 vs APRA CPS 234, description= ISO 27001 vs APRA CPS 234: Compare the two leading international information security standards. Learn the differences between ISO 27001 and APRA CPS 234., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-27001-vs-apra-cps-234}--
{tableName=glossary, name=Malware Vs. Viruses Vs. Worm, description=s Malware: Malware is a type of software designed to harm or exploit computer systems without the user’s knowledge or consent. It can be used to gain access to sensitive information, steal data, or cause damage to a computer system or network. Common types of malware include viruses, worms, spyware, adware, ransomware, and Trojans. Viruses: A virus is a type of malware that infects computer systems or networks by replicating itself without the user’s knowledge or consent. It can spread from one computer to another, often via email or malicious websites. Once a virus is installed on a computer, it can cause damage by deleting files, corrupting data, or stealing information. Worms: A worm is a type of malware that replicates itself across computer networks without the user’s knowledge or consent. Unlike a virus, a worm does not require a host program to spread. It can spread from one computer to another, often via email or malicious websites. Worms can be used to steal data, spread malicious code, or cause damage to a computer system or network., topic=null, hs_path=malware-vs.-viruses-vs.-worm}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...