Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Asset Inventory, description= An asset inventory is a comprehensive list of all the physical and intangible assets owned by a business or individual. It includes all tangible assets such as cash, buildings, machinery, equipment, inventory, furniture, motor vehicles, and land. It also includes intangible assets such as intellectual property, copyrights, patents, trademarks, and other non-physical assets. An asset inventory also includes information on the location, condition, and estimated value of each asset. The purpose of an asset inventory is to provide a detailed record of the assets owned by a business or individual, as well as to provide a clear picture of the business’s financial status. This information can be used to make strategic decisions, plan for the future, and provide evidence of ownership in the event of a dispute or lawsuit., topic=null, hs_path=asset-inventory}--
{tableName=glossary, name=ISO/IEC 27001 Benefits, description= ISO/IEC 27001 Benefits are the advantages that organizations can gain from implementing the ISO/IEC 27001 Information Security Management System (ISMS). This standard provides a framework for organizations to create, implement, maintain, and continually improve an information security management system. It includes a set of processes and procedures that organizations must follow to ensure the confidentiality, integrity, and availability of their information assets. By following the standard, organizations can ensure that their information is secure and protected from unauthorized access, use, and disclosure. ISO/IEC 27001 Benefits include improved security and compliance, improved risk management, reduced costs, increased customer trust and loyalty, improved organizational efficiency, and improved competitive advantage. These benefits can help organizations achieve their business objectives while protecting their information assets., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-benefits}--
{tableName=glossary, name=Fraud Management, description= Fraud Management is the process of identifying, preventing, and responding to fraudulent activities. It involves creating and implementing policies and procedures to detect and prevent fraudulent activities, such as identity theft, credit card fraud, and money laundering. It also involves developing strategies to respond to any fraudulent activity that is detected. Fraud Management requires a comprehensive approach that includes monitoring, analyzing, and responding to any suspicious activity. It also requires companies to have effective internal controls and to ensure that their employees are aware of the potential for fraud and how to detect and prevent it. Additionally, Fraud Management requires companies to stay abreast of changes in the industry and to adjust their policies and procedures accordingly., topic=null, hs_path=fraud-management}--
{tableName=glossary, name=Cybersecurity Framework NIST, description= Cybersecurity Framework NIST (National Institute of Standards and Technology) is a set of guidelines and best practices developed by the US government to help organizations protect their networks, systems, and data from cyber attacks. The framework provides a comprehensive approach to managing cybersecurity risk that includes identifying, assessing, and mitigating risks, as well as developing and implementing a response plan. It also outlines the roles and responsibilities of each stakeholder in the organization and establishes processes for monitoring and responding to threats. The framework is designed to be flexible and customizable so that organizations can tailor it to their specific needs and goals. It is also meant to be a living document, with regular updates to reflect the changing cybersecurity landscape., topic=[{id=97620570503, createdAt=1673040885296, updatedAt=1715624266851, path='nist-cybersecurity-framework-csf', name=' NIST Cybersecurity Framework: A Comprehensive Guide', 1='{type=string, value=NIST Cybersecurity Framework (CSF)}', 2='{type=string, value= A comprehensive guide to the NIST Cybersecurity Framework (CSF) and how to use it to protect your organization's IT infrastructure and data. Learn best practices and tips to help you improve}', 5='{type=string, value=This authoritative guide provides an overview of the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF). The guide will provide an in-depth look at the five core functions of the CSF, which are Identify, Protect, Detect, Respond, and Recover. It will also explain the importance of the CSF and how it can help organizations of all sizes to protect their networks and data from cyber threats. The guide will also provide an overview of the various tools and resources available to help organizations implement the CSF, as well as best practices for using the framework to ensure the security of their systems. Finally, the guide will provide a comprehensive look at the various roles and responsibilities associated with the CSF, including the roles of the organization, its employees, and external partners. This guide is an essential resource for any organization looking to protect its networks and data from the ever-evolving cyber threats.}', 15='{type=list, value=[{id=97620570503, name='NIST Cybersecurity Framework (CSF)'}]}'}, {id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=cybersecurity-framework-nist}--
{tableName=glossary, name=ISO/IEC Directives, description= ISO/IEC Directives are a set of standards and guidelines issued by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) to ensure that all of their standards, technical specifications, and other documents are developed in a consistent, reliable, and transparent manner. They provide guidance on topics such as the structure and content of documents, the development and review process, the use of symbols, terminology, and abbreviations, and the use of language, among other things. They also provide guidance on the management and maintenance of standards and other documents, including their publication, registration, and withdrawal. The ISO/IEC Directives are designed to ensure that all of the documents produced by ISO and IEC are of the highest quality and provide the most reliable information to the public., topic=null, hs_path=iso-iec-directives}--
{tableName=glossary, name=Security Perimeter, description= Security Perimeter: A security perimeter is an arrangement of security measures designed to protect an asset or group of assets from unauthorized access. It is the boundary that separates the secure area from the unsecured area. The security perimeter typically consists of physical barriers such as fences, walls, and gates, as well as electronic surveillance and access control systems. It also includes procedures for authentication, authorization, and audit, as well as other security measures such as encryption, intrusion detection, and anti-virus software. The purpose of the security perimeter is to protect the asset or assets from external threats, such as hackers, malicious software, and other malicious actors. It is also used to protect the asset or assets from internal threats, such as employees or contractors with malicious intent. The security perimeter is an important part of any security strategy and should be regularly monitored and updated to ensure that it remains effective., topic=null, hs_path=security-perimeter}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...