Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Configuration Management Database (CMDB), description= A Configuration Management Database (CMDB) is a database that stores and organizes detailed information about the components of an organization's IT infrastructure, including hardware, software, networks, and services. It is used to track and manage changes to the infrastructure, such as upgrades, new installations, and decommissioning of components, as well as to monitor the health and performance of the system. The CMDB is also used to ensure that the IT infrastructure is compliant with organizational policies and regulations. In addition, the CMDB can be used to provide a comprehensive view of the IT environment and its relationships, which can be used for capacity planning, forecasting, and decision making. The CMDB is also used to automate and streamline IT operations, such as incident management and change management. The CMDB is a powerful tool for IT departments to ensure the reliability and availability of their IT infrastructure., topic=null, hs_path=configuration-management-database-cmdb}--
{tableName=glossary, name=GDPR Data Governance, description= GDPR Data Governance is the set of policies, procedures, and processes that organizations use to ensure that their data is collected, stored, used, and shared in accordance with the European Union’s General Data Protection Regulation (GDPR). It is designed to protect the privacy of individuals and their personal data, as well as to ensure that organizations are compliant with the GDPR’s requirements. GDPR Data Governance includes processes such as data mapping and inventory, risk assessments, data protection impact assessments, data security policies, data retention and deletion policies, data breach notification procedures, and training and awareness programs. It also includes establishing roles and responsibilities for data protection, such as appointing a Data Protection Officer and establishing a Data Protection Team. GDPR Data Governance is essential for organizations to ensure that they are compliant with the GDPR and to protect the privacy of their customers and employees., topic=null, hs_path=gdpr-data-governance}--
{tableName=glossary, name=Crimeware, description= Crimeware is malicious software (malware) designed to facilitate cybercrime. It is typically used by cybercriminals to gain unauthorized access to computer systems, steal confidential data, and/or extort money from victims. Crimeware can take many forms, including viruses, worms, Trojans, ransomware, spyware, and rootkits. It is often spread through phishing emails, malicious websites, and drive-by downloads. Crimeware is often used to steal financial information such as banking credentials, credit card numbers, and passwords, as well as confidential data such as trade secrets, medical records, and personal information. Crimeware can also be used to launch distributed denial-of-service (DDoS) attacks and to infect computers with ransomware, which locks users out of their systems until a ransom is paid. Crimeware is a major threat to individuals, businesses, and governments, and it is becoming increasingly sophisticated and difficult to detect., topic=null, hs_path=crimeware}--
{tableName=glossary, name=DMAC Security, description= Dmarc Security is a set of standards that helps protect email senders and recipients from malicious email activity. It stands for Domain-based Message Authentication, Reporting, and Conformance. Dmarc Security works by verifying the authenticity of a sender’s domain name and email address. It also provides detailed reports on email authentication and compliance, so that email administrators can monitor their email environment and identify suspicious activity. Dmarc Security is an important tool for organizations to protect their email systems from malicious actors. It helps to ensure that only legitimate emails are sent and received, and that unwanted or malicious emails are blocked. Dmarc Security also helps to protect the privacy of email recipients, by ensuring that only authorized senders can send emails to them., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=dmarc-security}--
{tableName=glossary, name=Cybersecurity Asset Management (CSAM), description= Cybersecurity Asset Management (CSAM) is a process of managing the security of digital assets and information systems. It involves the identification, classification, monitoring, and protection of digital assets and information systems from unauthorized access, use, modification, or destruction. CSAM is a critical component of an organization's overall security strategy, as it helps to ensure the confidentiality, integrity, and availability of digital assets. CSAM involves the implementation of policies and procedures that define the roles and responsibilities of personnel, as well as the implementation of technical controls to protect digital assets. CSAM also involves the use of technologies such as firewalls, intrusion detection systems, and encryption to protect digital assets from unauthorized access, use, or modification. Additionally, CSAM involves the implementation of processes and procedures to monitor the security of digital assets, including the identification of threats, assessment of risks, and implementation of countermeasures., topic=null, hs_path=cybersecurity-asset-management-csam}--
{tableName=glossary, name=NIST SP 800-53 Benefits, description= NIST SP 800-53 Benefits is a set of guidelines developed by the National Institute of Standards and Technology (NIST) to help organizations identify, assess, and manage the security risks associated with their information systems. The goal of the guidelines is to provide organizations with a comprehensive set of best practices to ensure the confidentiality, integrity, and availability of their information systems. The guidelines are organized into four security control domains: security management, access control, system and communications protection, and system and information integrity. The guidelines provide organizations with a framework for assessing their security risks and implementing appropriate security controls to protect their information systems. The NIST SP 800-53 Benefits guidelines are designed to help organizations reduce the cost of security and increase the effectiveness of their security measures. Additionally, the guidelines help organizations ensure compliance with applicable laws and regulations, as well as industry best practices., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1715624498921, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}', 15='{type=list, value=[{id=97620570515, name='NIST SP 800-53'}]}'}], hs_path=nist-sp-800-53-benefits}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...