Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC 27001 Back Up Policy, description= ISO/IEC 27001 is an international standard for information security management that provides a framework for organizations to establish and maintain an effective information security management system (ISMS). It is designed to help organizations protect their information assets, including information stored in digital form, from unauthorized access, use, disclosure, disruption, modification, or destruction. The standard also outlines the requirements for information security policies, procedures, processes, and controls. A Back Up Policy is a set of procedures and processes that are put in place to ensure that all information assets are backed up in a secure and reliable manner. This policy should include the frequency of backups, the type of backups, the location of the backups, the media used for the backups, and the procedures for restoring the backups. The policy should also include the responsibilities of the personnel involved in the backup process and the procedures for testing the backups to ensure that they are recoverable. The standard is designed to help organizations protect their information assets from unauthorized access, use, disclosure, disruption, modification, or destruction., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-back-up-policy}--
{tableName=glossary, name=Business Impact Analysis (Bia), description= Business Impact Analysis (BIA) is a systematic process used to identify and evaluate the potential effects of an interruption to critical business operations due to an unforeseen event. The purpose of a BIA is to help organizations understand their operational risks and prioritize their recovery strategies. The BIA process typically involves assessing the potential financial, operational, and legal implications of a disruption to the business. This includes evaluating the impact of the event on the organization’s staff, customers, suppliers, and other stakeholders. The BIA also helps organizations identify and prioritize critical business functions, assess the resources needed to maintain operations during a disruption, and develop a recovery plan. The BIA process typically includes identifying the risks associated with the disruption, assessing the impact of the disruption, and developing a recovery plan. The BIA is an important part of a comprehensive risk management strategy and can help organizations prepare for, respond to, and recover from disruptions., topic=null, hs_path=business-impact-analysis-bia}--
{tableName=glossary, name=ISO/IEC 27002 Standard Focus, description= ISO/IEC 27002 Standard Focus is an internationally accepted standard for information security management which provides best practices and guidelines for organizations to implement, maintain, and assess an information security management system (ISMS). It is based on the ISO/IEC 27000 series of standards, which is a set of standards related to information security management systems. The ISO/IEC 27002 Standard Focus provides a comprehensive set of security controls to help organizations protect their information assets, including physical and environmental security, access control, security policy, cryptography, and business continuity management. It also provides guidance on risk assessment, risk management, and security auditing. The standard is regularly updated to keep up with the changing technology landscape, and organizations are encouraged to review their security procedures and update their practices in accordance with the latest version of the standard., topic=null, hs_path=iso-iec-27002-standard-focus}--
{tableName=comparison, name=GDPR vs ASD Essential 8, description=GDPR and ASD Essential 8 are two sets of cybersecurity standards designed to protect organizations from data breaches. , topic=[{id=97620570523, createdAt=1673040885422, updatedAt=1715624542336, path='gdpr', name=' GDPR: A Comprehensive Guide to Compliance', 1='{type=string, value=GDPR}', 2='{type=string, value= This GDPR Guide provides an authoritative overview of the General Data Protection Regulation (GDPR) and how it affects businesses and organizations. It outlines the key principles of the GDPR and provides an}', 5='{type=string, value=This GDPR Guide provides a comprehensive overview of the European Union's General Data Protection Regulation (GDPR). It covers the full scope of the GDPR, including its purpose, scope, definitions, principles, rights, obligations, enforcement, and more. It also provides practical advice on how to comply with the GDPR, including best practices for data protection, data security, and data management. This guide is an essential resource for any organization that collects, stores, or processes personal data.}', 15='{type=list, value=[{id=97620570523, name='GDPR'}]}'}], hs_path=gdpr-vs-asd-essential-8}--
{tableName=comparison, name=NIST CSF vs NIST SP 800-53, description=The NIST Cybersecurity Framework (CSF) and NIST SP 800-53 are two essential security standards for organizations. Learn about the differences between the two., topic=[{id=97620570503, createdAt=1673040885296, updatedAt=1715624266851, path='nist-cybersecurity-framework-csf', name=' NIST Cybersecurity Framework: A Comprehensive Guide', 1='{type=string, value=NIST Cybersecurity Framework (CSF)}', 2='{type=string, value= A comprehensive guide to the NIST Cybersecurity Framework (CSF) and how to use it to protect your organization's IT infrastructure and data. Learn best practices and tips to help you improve}', 5='{type=string, value=This authoritative guide provides an overview of the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF). The guide will provide an in-depth look at the five core functions of the CSF, which are Identify, Protect, Detect, Respond, and Recover. It will also explain the importance of the CSF and how it can help organizations of all sizes to protect their networks and data from cyber threats. The guide will also provide an overview of the various tools and resources available to help organizations implement the CSF, as well as best practices for using the framework to ensure the security of their systems. Finally, the guide will provide a comprehensive look at the various roles and responsibilities associated with the CSF, including the roles of the organization, its employees, and external partners. This guide is an essential resource for any organization looking to protect its networks and data from the ever-evolving cyber threats.}', 15='{type=list, value=[{id=97620570503, name='NIST Cybersecurity Framework (CSF)'}]}'}], hs_path=nist-cybersecurity-framework-csf-vs-nist-sp-800-53}--
{tableName=glossary, name=Vendor, description= Vendor: A vendor is an individual or company that provides goods or services to another individual or company in exchange for payment. Vendors may provide goods or services directly to customers or to other businesses. They can be found in almost any industry, from retail stores to restaurants to technology companies. Vendors typically sell their goods or services to a variety of customers, and may specialize in certain areas. Vendors often work with a variety of suppliers, distributors, and other partners to ensure that their products or services are of the highest quality. Vendors also typically provide customer service and support, and may provide warranties and guarantees on their products or services., topic=[{id=97620570526, createdAt=1673040885440, updatedAt=1715624231354, path='vendor-risk-management', name=' Vendor Risk Management: A Guide to Best Practices', 1='{type=string, value=Vendor Risk Management}', 2='{type=string, value= Vendor Risk Management Guide: Learn the fundamentals of vendor risk management and how to identify, assess, and mitigate risks associated with third-party vendors.}', 5='{type=string, value=This Vendor Risk Management Guide provides a comprehensive overview of the key components of vendor risk management. It covers the fundamentals of vendor risk management, including risk identification, assessment, and mitigation strategies. It also provides guidance on the development of a vendor risk management program, including the process for selecting, onboarding, and monitoring vendors. Additionally, this guide provides guidance on the use of technology to automate and streamline the vendor risk management process. Finally, this guide provides a number of best practices for managing vendor risk and ensuring compliance with applicable regulations. With this guide, organizations can create a comprehensive and effective vendor risk management program that ensures the safety of their data and systems.}', 15='{type=list, value=[{id=97620570526, name='Vendor Risk Management'}]}'}], hs_path=vendor}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...