Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC 27001 Requirement Checklist, description= ISO/IEC 27001 Requirement Checklist is a document that outlines the requirements for an organization to implement an information security management system (ISMS) as per the ISO/IEC 27001 standard. The checklist provides a comprehensive list of all the requirements of the standard, including the scope of the ISMS, the roles and responsibilities of personnel, the security policies and procedures, the physical and environmental security, the access control and authentication, the system and network security, the security of applications and data, the security of communications, the incident management and business continuity, the monitoring and auditing, and the continual improvement of the ISMS. The checklist is designed to help organizations ensure that all the requirements of the standard are met, and that their ISMS is properly implemented and maintained., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-requirement-checklist}--
{tableName=glossary, name=ISO/IEC 27003, description= ISO/IEC 27003, also known as the Information Security Management System (ISMS) Standard, is an international standard that provides guidance and best practices for the implementation of an information security management system (ISMS) within an organization. It is based on the widely accepted ISO/IEC 27001 standard and provides additional guidance on the implementation of the ISMS. This standard provides a framework of requirements and guidance on how to develop, implement, maintain, and improve an ISMS. It also provides guidance on how to assess and manage information security risks and how to establish, document, implement, operate, monitor, review, maintain, and improve the ISMS. Additionally, it provides guidance on how to manage the ISMS in accordance with the organizations’ information security objectives. ISO/IEC 27003 is applicable to all organizations regardless of size, type, and nature, and is intended to be used in conjunction with other management system standards, such as ISO/IEC 27001., topic=null, hs_path=iso-iec-27003}--
{tableName=glossary, name=ISO/IEC 27001 Risk Register, description= ISO/IEC 27001 Risk Register is a document that identifies and records potential risks to an organization’s information security system. It is a comprehensive list of all the risks that have been identified and assessed, along with the associated mitigation strategies. The Risk Register should be maintained and updated regularly to ensure that all risks are properly identified, assessed, and addressed. It should also be used to track progress on the implementation of risk management strategies, as well as to identify any new risks that may arise. The Risk Register should be reviewed periodically to ensure that all risks are being managed in an effective and efficient manner. Additionally, the Risk Register should be reviewed by senior management to ensure that the organization is taking appropriate steps to protect its information assets., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-risk-register}--
{tableName=glossary, name=Vendor Risk Management (VRM), description= Vendor Risk Management (VRM) is an enterprise-wide approach to managing risks associated with third-party vendors. It involves an organization’s proactive identification, assessment, and mitigation of risks posed by vendors. VRM involves a comprehensive review of the vendor’s security and privacy policies, documentation, and processes. It also requires an organization to monitor vendors’ performance on an ongoing basis. This includes evaluating the vendor’s ability to meet requirements, maintain compliance, and adhere to industry standards. VRM also requires organizations to have a clear understanding of the potential risks associated with vendors, including financial, reputational, legal, and operational risks. Finally, VRM requires organizations to develop and maintain a comprehensive vendor risk management program that includes policies and procedures for vendor selection, contract negotiation, and ongoing monitoring., topic=[{id=97620570526, createdAt=1673040885440, updatedAt=1683947987018, path='vendor-risk-management', name=' Vendor Risk Management: A Guide to Best Practices', 1='{type=string, value=Vendor Risk Management}', 2='{type=string, value= Vendor Risk Management Guide: Learn the fundamentals of vendor risk management and how to identify, assess, and mitigate risks associated with third-party vendors.}', 5='{type=string, value=This Vendor Risk Management Guide provides a comprehensive overview of the key components of vendor risk management. It covers the fundamentals of vendor risk management, including risk identification, assessment, and mitigation strategies. It also provides guidance on the development of a vendor risk management program, including the process for selecting, onboarding, and monitoring vendors. Additionally, this guide provides guidance on the use of technology to automate and streamline the vendor risk management process. Finally, this guide provides a number of best practices for managing vendor risk and ensuring compliance with applicable regulations. With this guide, organizations can create a comprehensive and effective vendor risk management program that ensures the safety of their data and systems.}'}], hs_path=vendor-risk-management-vrm}--
{tableName=comparison, name=NIST CSF vs SOC 2, description= The NIST Cybersecurity Framework (CSF) and SOC 2 are two important standards for organizations to understand and implement. Learn the differences between the two and how they can help protect your company, topic=[{id=97620570503, createdAt=1673040885296, updatedAt=1683947893762, path='nist-cybersecurity-framework-csf', name=' NIST Cybersecurity Framework: A Comprehensive Guide', 1='{type=string, value=NIST Cybersecurity Framework (CSF)}', 2='{type=string, value= A comprehensive guide to the NIST Cybersecurity Framework (CSF) and how to use it to protect your organization's IT infrastructure and data. Learn best practices and tips to help you improve}', 5='{type=string, value=This authoritative guide provides an overview of the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF). The guide will provide an in-depth look at the five core functions of the CSF, which are Identify, Protect, Detect, Respond, and Recover. It will also explain the importance of the CSF and how it can help organizations of all sizes to protect their networks and data from cyber threats. The guide will also provide an overview of the various tools and resources available to help organizations implement the CSF, as well as best practices for using the framework to ensure the security of their systems. Finally, the guide will provide a comprehensive look at the various roles and responsibilities associated with the CSF, including the roles of the organization, its employees, and external partners. This guide is an essential resource for any organization looking to protect its networks and data from the ever-evolving cyber threats.}'}], hs_path=nist-cybersecurity-framework-csf-vs-soc-2}--
{tableName=glossary, name=Business Continuity, description= Business Continuity is a comprehensive approach to ensuring that an organization is able to maintain its essential operations and services in the face of any type of disruption or disaster. This includes planning for and responding to any kind of disruption, such as natural disasters, cyber-attacks, power outages, or system failures, and ensuring that the organization is able to quickly and effectively recover from these events. Business Continuity plans involve identifying critical business functions, prioritizing them, and developing strategies to keep them running during a disruption. These plans also include developing plans to back up and restore data, establishing procedures to protect vital records and information, and creating a system to communicate with employees during a disruption., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1683947994134, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}'}], hs_path=business-continuity}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...