Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Implementation ISO/IEC 27003, description= Implementation ISO/IEC 27003 is a standard for information security management systems (ISMS) that provides guidelines and best practices for establishing, implementing, and maintaining an effective ISMS. It is based on the ISO/IEC 27001 standard and is intended to help organizations develop, implement, and maintain an ISMS that will protect their information assets and comply with applicable laws and regulations. The standard is divided into five sections: scope, objectives and principles, implementation, management, and assessment and audit. The scope section outlines the scope of the standard and provides an overview of the ISMS. The objectives and principles section describes the objectives of the ISMS and the principles that should be followed in order to achieve these objectives. The implementation section outlines the steps and processes necessary to implement an effective ISMS. The management section provides guidance for the management of the ISMS, including the development of policies and procedures, the implementation of security controls, and the monitoring and review of the ISMS. The assessment and audit section provides guidance on the assessment and audit of the ISMS., topic=null, hs_path=implementation-iso-iec-27003}--
{tableName=glossary, name=Policy management, description= Policy management is the process of developing, implementing, and maintaining organizational policies, procedures, and guidelines. It is a comprehensive system of setting and enforcing standards and guidelines to ensure that all employees and stakeholders are aware of and comply with the organization’s policies. Policy management includes creating and maintaining a policy document, making sure it is up-to-date, communicating it to stakeholders, and monitoring compliance. It also includes developing an enforcement system to ensure that the policy is followed and that any violations are addressed and corrected. Policy management is an important part of any organization’s risk management strategy, as it helps to ensure that the organization is complying with relevant laws and regulations, and that it is taking steps to protect its employees, customers, and assets., topic=[{id=97620570510, createdAt=1673040885340, updatedAt=1685411365052, path='regulatory-compliance', name='Streamlining Compliance Management: The 6clicks Advantage', 1='{type=string, value=Compliance Management}', 2='{type=string, value=This guide provides an overview of the regulations and compliance requirements for businesses in the US, UK, AU and EU. Learn how to stay compliant and protect your business from potential legal issues.}', 5='{type=string, value=This guide provides an overview of the key principles and strategies for successful compliance management. Learn how to navigate regulatory requirements, mitigate risks, and streamline processes with the help of advanced compliance management solutions. Gain valuable insights to ensure your organization's adherence to laws, regulations, and industry standards while promoting a culture of compliance and achieving operational excellence.}'}], hs_path=policy-management}--
{tableName=comparison, name=NIST SP 800-53 vs ASD Essential 8, description= Learn the key differences between NIST SP 800-53 and ASD Essential 8 security frameworks. Understand how these two frameworks can help., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1683947942816, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}'}], hs_path=nist-sp-800-53-vs-asd-essential-8}--
{tableName=glossary, name=ISO/IEC 27001 Domains, description= ISO/IEC 27001 Domains refer to the five core areas of information security management that must be addressed in order to comply with the ISO/IEC 27001 standard. These domains are: Information Security Policy, Organisation of Information Security, Asset Management, Access Control, Cryptography, Physical and Environmental Security, System Acquisition, Development and Maintenance, Incident Management, Business Continuity Management, Compliance. Each domain is further broken down into specific requirements that must be met in order for an organisation to be compliant with the standard. The Information Security Policy domain requires the establishment of an information security policy, the Organisation of Information Security domain requires the implementation of a security management structure and the definition of roles and responsibilities, the Asset Management domain requires the identification, classification and control of assets, the Access Control domain requires the implementation of measures to protect against unauthorised access to assets, the Cryptography domain requires the use of cryptography to protect assets, the Physical and Environmental Security domain requires the implementation of physical and environmental security measures, the System Acquisition, Development and Maintenance domain requires the implementation of security measures throughout the system development life cycle, the Incident Management domain requires the establishment of incident response procedures, the Business Continuity Management domain requires the implementation of measures to ensure business continuity, and the Compliance domain requires the implementation of measures to ensure compliance with applicable laws and regulations., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-domains}--
{tableName=glossary, name=ISO/IEC Data Security Standard, description= ISO/IEC Data Security Standard (ISO/IEC 27001) is an information security standard published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). It is a globally recognized standard for information security management systems (ISMS) and provides a framework of requirements and guidance for organizations looking to protect their data, systems, and processes. The standard is based on the Plan-Do-Check-Act (PDCA) cycle and requires organizations to identify their information security risks and develop an ISMS to manage these risks, as well as to continually review and improve their security. The standard outlines a set of best practices for information security, including risk assessment, policies and procedures, user access control, encryption, and security incident management. The standard also includes a number of technical controls, such as physical security, network security, application security, and data security. The ISO/IEC 27001 standard is a comprehensive and rigorous approach to information security, and organizations that implement it can demonstrate their commitment to data protection and security., topic=null, hs_path=iso-iec-data-security-standard}--
{tableName=glossary, name=Non-Repudiation, description= Non-repudiation is a concept in computer science and cryptography that ensures that a party to a transaction or communication cannot deny having performed a certain action. It is a form of evidence that provides proof of the origin and delivery of data, as well as proof of the integrity of the data in question. Non-repudiation is used to prevent the sender of a message from later denying having sent the message, and to prevent the recipient from denying having received it. Non-repudiation is typically achieved through the use of digital signatures, timestamping, and other cryptographic techniques. Digital signatures are used to authenticate the identity of the sender and verify that the message has not been tampered with. Timestamping is used to prove that the message was sent at a certain time. Other cryptographic techniques, such as message authentication codes and hash functions, are used to verify the integrity of the data. Non-repudiation is an important element of secure communication, as it provides a means of ensuring that the sender and receiver of a message can be held accountable for their actions., topic=null, hs_path=non-repudiation}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...