Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC Certifications, description= ISO/IEC certifications are a set of international standards for quality assurance and assurance of conformity. These certifications are designed to help organizations demonstrate that they have implemented processes, procedures and systems that meet the requirements of the ISO/IEC standards. ISO/IEC certifications are awarded by independent third-party organizations, such as the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). The ISO/IEC certifications are based on a set of criteria and requirements, which are designed to ensure that organizations are able to meet the highest level of quality and safety standards. The ISO/IEC certifications are used in a wide range of industries, including manufacturing, healthcare, finance, and information technology. By obtaining ISO/IEC certifications, organizations are able to demonstrate their commitment to quality and safety, while also providing assurance to their customers that their products and services meet the highest standards., topic=null, hs_path=iso-iec-certifications}--
{tableName=glossary, name=Cybersecurity Maturity Model Certification (CMMC), description= Cybersecurity Maturity Model Certification (CMMC) is a certification program created by the United States Department of Defense (DoD) to ensure that all organizations that handle Controlled Unclassified Information (CUI) comply with the DoD’s cybersecurity standards. The CMMC is a five-level certification system that assesses the maturity of an organization’s cybersecurity practices, processes, and procedures. The five levels are Basic Cyber Hygiene, Cyber Hygiene, Intermediate, Advanced, and Progressive. Each level builds upon the previous one and provides a comprehensive set of security requirements that must be met in order to achieve the next level. The CMMC certification is designed to be an ongoing process that organizations must go through in order to maintain their certification. The certification is valid for three years, after which organizations must renew their certification in order to remain compliant with the DoD’s security requirements. The CMMC is intended to help ensure that all organizations handling CUI are properly secured and that the data remains secure., topic=null, hs_path=cybersecurity-maturity-model-certification-cmmc}--
{tableName=glossary, name=NIST SP 800-53 Enhanced Controls, description= NIST SP 800-53 Enhanced Controls are additional security controls that are designed to supplement the baseline security controls outlined in the NIST SP 800-53 security control framework. These enhanced controls are designed to provide additional security measures that organizations can use to protect their systems and data from cyber threats. The enhanced controls are divided into three categories: Supplemental, Derived, and Additional. Supplemental controls are designed to supplement existing baseline security controls in order to provide additional protection. Derived controls are derived from existing baseline security controls and provide additional security measures that are tailored to the specific needs of the organization. Additional controls are additional security measures that are not covered by baseline security controls and are designed to provide additional protection. The enhanced controls are designed to provide organizations with the flexibility to tailor their security posture to their specific needs, while still adhering to the security requirements outlined in the NIST SP 800-53 security control framework., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1683947942816, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}'}], hs_path=nist-sp-800-53-enhanced-controls}--
{tableName=comparison, name=NIST CSF vs SOC 2, description= The NIST Cybersecurity Framework (CSF) and SOC 2 are two important standards for organizations to understand and implement. Learn the differences between the two and how they can help protect your company, topic=[{id=97620570503, createdAt=1673040885296, updatedAt=1683947893762, path='nist-cybersecurity-framework-csf', name=' NIST Cybersecurity Framework: A Comprehensive Guide', 1='{type=string, value=NIST Cybersecurity Framework (CSF)}', 2='{type=string, value= A comprehensive guide to the NIST Cybersecurity Framework (CSF) and how to use it to protect your organization's IT infrastructure and data. Learn best practices and tips to help you improve}', 5='{type=string, value=This authoritative guide provides an overview of the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF). The guide will provide an in-depth look at the five core functions of the CSF, which are Identify, Protect, Detect, Respond, and Recover. It will also explain the importance of the CSF and how it can help organizations of all sizes to protect their networks and data from cyber threats. The guide will also provide an overview of the various tools and resources available to help organizations implement the CSF, as well as best practices for using the framework to ensure the security of their systems. Finally, the guide will provide a comprehensive look at the various roles and responsibilities associated with the CSF, including the roles of the organization, its employees, and external partners. This guide is an essential resource for any organization looking to protect its networks and data from the ever-evolving cyber threats.}'}], hs_path=nist-cybersecurity-framework-csf-vs-soc-2}--
{tableName=glossary, name=ISO/IEC 27002, description= ISO/IEC 27002 is an internationally recognized standard for information security management. It provides a comprehensive set of controls that organizations can use to protect their information assets. It is the successor to the original ISO/IEC 17799:2005 standard, which was the first international standard for information security management. ISO/IEC 27002 provides guidance on how organizations can manage the security of their information assets, including the selection, implementation, and monitoring of appropriate controls. It covers areas such as risk assessment, access control, asset management, physical and environmental security, cryptography, incident management, and business continuity. The standard is organized into 14 domains, each of which contains a set of control objectives and controls. The control objectives provide organizations with the framework they need to identify, assess, and manage their information security risks. The controls provide organizations with the specific security measures they need to put in place to protect their information assets. ISO/IEC 27002 is an important tool for organizations looking to protect their information assets and ensure compliance with applicable regulations and industry standards., topic=null, hs_path=iso-iec-27002}--
{tableName=glossary, name=Operational Risk Management (ORM), description= Operational Risk Management (ORM) is the process of identifying, assessing, and mitigating risks that can arise from the operations of an organization. It is an important part of an organization’s overall risk management strategy, and involves the identification, evaluation, and control of risks that can arise from the organization’s operations. ORM is a proactive approach to managing risks and encompasses a wide range of activities, including risk identification and assessment, risk control and monitoring, and risk response and recovery. ORM also involves the development and implementation of policies, procedures, and systems to effectively manage operational risks. The goal of ORM is to ensure that the organization’s operations remain safe, secure, and efficient, while minimizing losses and maximizing returns. ORM is a continuous process that requires ongoing monitoring and review to ensure that risks are identified and addressed in a timely and effective manner., topic=null, hs_path=operational-risk-management-orm}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...