Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=comparison, name=PCI-DSS vs NIST SP 800-53, description= PCI-DSS and NIST SP 800-53 are two of the most important security standards. Learn how they differ in terms of scope, regulations, and compliance requirements., topic=[{id=97620570502, createdAt=1673040885290, updatedAt=1683947890075, path='pci-dss', name=' PCI-DSS: A Guide to Meeting Security Requirements', 1='{type=string, value=PCI-DSS}', 2='{type=string, value=This guide provides an overview of the Payment Card Industry Data Security Standard (PCI-DSS) and the steps to take to ensure compliance with}', 5='{type=string, value=

This comprehensive guide provides a comprehensive overview of the Payment Card Industry Data Security Standard (PCI-DSS), a set of security standards designed to protect cardholder data and reduce the risk of data breaches. It covers the key components of the PCI-DSS, including the 12 requirements, the 6 goals, and the 6 core principles. It also provides a detailed description of the processes, technologies, and tools required to comply with the standard. Furthermore, the guide includes best practices for implementing the standard and provides resources to help organizations stay on top of the latest developments in the industry.

This guide provides a roadmap for achieving PCI-DSS compliance and maintaining a secure environment.

}'}], hs_path=pci-dss-vs-nist-sp-800-53}--
{tableName=glossary, name=Remediation, description= Remediation is the process of addressing a problem, issue, or deficiency in order to restore a system, process, or environment to an acceptable level of performance. It is commonly used in environmental engineering and restoration to refer to the restoration of a contaminated site to an acceptable level of contamination. In software engineering, it refers to the process of correcting errors or vulnerabilities in a system or application. In education, it is the process of providing support and instruction to students who are struggling to meet the academic standards of their grade level. In business, it is the process of correcting deficiencies in a process or system in order to improve performance. Remediation can also refer to the process of restoring a data system after a security breach or other malicious attack., topic=[{id=97620570512, createdAt=1673040885353, updatedAt=1683947931775, path='vulnerability-management', name=' Vuln Mgmt Guide: Learn to Protect Your Business', 1='{type=string, value=Vulnerability Management}', 2='{type=string, value= Learn how to identify, assess, and manage security vulnerabilities in your organization with this comprehensive guide to Vulnerability Management. Get started now!}', 5='{type=string, value=This Vulnerability Management Guide provides an authoritative overview of the processes, strategies, and best practices for effectively managing vulnerabilities in an organization's IT systems. It explains the importance of vulnerability management and outlines the steps needed to build an effective vulnerability management program. It also covers the various tools and techniques used to identify, assess, and remediate vulnerabilities, as well as the importance of monitoring and reporting on the program's progress. Finally, the guide provides guidance on how to select the appropriate security solutions for an organization's needs. By following the advice in this guide, organizations can ensure that their systems are secure and their data is protected.}'}], hs_path=remediation}--
{tableName=glossary, name=NIST SP 800-53 Minimum/Base Controls, description= NIST SP 800-53 Minimum/Base Controls are a set of security controls established by the National Institute of Standards and Technology (NIST) to help organizations protect their information systems. These controls are designed to protect systems from unauthorized access, misuse, modification, and destruction of information. The controls are grouped into three categories: Basic, Derived, and Hybrid. Basic controls are the most basic and foundational controls that should be implemented in any system, while Derived and Hybrid controls are more advanced and tailored to the specific system. The controls cover areas such as access control, authentication, encryption, logging and monitoring, system and communications protection, and incident response. NIST SP 800-53 Minimum/Base Controls are essential for organizations to ensure the security and privacy of their information systems., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1683947942816, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}'}], hs_path=nist-sp-800-53-minimum-base-controls}--
{tableName=glossary, name=Cloud Control Matrix (CCm), description= A Cloud Control Matrix (CCm) is an organizational tool used to monitor and maintain the security, availability, and reliability of cloud-based services. It is a comprehensive framework that defines the policies, procedures, and controls necessary to ensure that cloud-based services are secure and compliant with applicable regulations. The CCm is typically composed of a set of policies and procedures that define the roles and responsibilities of all parties involved in the cloud services, including cloud service providers, customers, and other stakeholders. The CCm also outlines the security controls necessary to ensure the confidentiality, integrity, and availability of the cloud services and data. Additionally, the CCm may include audit and compliance requirements, user access controls, and incident response plans. The CCm is designed to help organizations ensure that their cloud services are secure and compliant with applicable regulations., topic=null, hs_path=cloud-control-matrix-ccm}--
{tableName=glossary, name=Risk Owner, description= Risk Owner is an individual or organization responsible for the identification, assessment, and management of risks associated with a given activity, project, or business process. The Risk Owner is responsible for monitoring and controlling the risk and for ensuring that it is mitigated or eliminated in a timely manner. The Risk Owner should have the authority to make decisions regarding the risk and should be held accountable for the results. The Risk Owner should also be able to communicate the risk to stakeholders and ensure that they understand the implications of the risk and the actions that need to be taken to reduce or eliminate it. The Risk Owner should also have the ability to define and implement risk management processes and procedures., topic=[{id=97620570509, createdAt=1673040885334, updatedAt=1683947919413, path='enterprise-risk-management', name=' Enterprise Risk Management Guide: A Comprehensive Guide', 1='{type=string, value=Enterprise Risk Management}', 2='{type=string, value= This guide provides an overview of Enterprise Risk Management and its processes, enabling you to develop a risk management strategy and plan for your organization. Learn how to identify, assess, and mitigate risks.}', 5='{type=string, value=This authoritative guide provides an overview of enterprise risk management (ERM) and its essential components. It is designed to help business leaders understand the fundamentals of ERM and develop the skills and knowledge needed to effectively manage risk in their organizations. The guide begins by defining ERM and outlining its main objectives. It then examines the key elements of ERM, including risk identification, assessment, and management. It also covers the importance of risk culture and the role of technology in ERM. Finally, the guide provides best practices for implementing and maintaining an effective ERM program. With this guide, business leaders will gain the knowledge and tools needed to effectively manage risk in their organizations.}'}], hs_path=risk-owner}--
{tableName=glossary, name=Business Impact Analysis (Bia), description= Business Impact Analysis (BIA) is a systematic process used to identify and evaluate the potential effects of an interruption to critical business operations due to an unforeseen event. The purpose of a BIA is to help organizations understand their operational risks and prioritize their recovery strategies. The BIA process typically involves assessing the potential financial, operational, and legal implications of a disruption to the business. This includes evaluating the impact of the event on the organization’s staff, customers, suppliers, and other stakeholders. The BIA also helps organizations identify and prioritize critical business functions, assess the resources needed to maintain operations during a disruption, and develop a recovery plan. The BIA process typically includes identifying the risks associated with the disruption, assessing the impact of the disruption, and developing a recovery plan. The BIA is an important part of a comprehensive risk management strategy and can help organizations prepare for, respond to, and recover from disruptions., topic=null, hs_path=business-impact-analysis-bia}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...