Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Attestation of Compliance (AOC), description= Attestation of Compliance (AOC) is a formal declaration from an organization or individual that confirms that the organization or individual has met all of the necessary requirements to comply with a particular law, regulation, policy, or standard. It is typically used to demonstrate that an organization or individual has taken the necessary steps to ensure that they are in compliance with a particular set of rules or guidelines. An AOC is typically issued by an independent third-party organization or individual, such as a compliance officer or an auditor, and is used to provide evidence of compliance to an organization's stakeholders, regulators, or other interested parties. An AOC can cover a wide range of topics, including financial reporting, health and safety, and data privacy. Additionally, an AOC may contain detailed information about the measures taken to ensure compliance, as well as any corrective actions taken in response to any non-compliance., topic=null, hs_path=attestation-of-compliance-aoc}--
{tableName=comparison, name=APRA CPS 234 vs ISO 27001, description= APRA CPS 234 & ISO 27001: Compare & contrast Australia's Prudential Standard 234 & International Standard 27001 to understand the differences & similarities., topic=[{id=97620570527, createdAt=1673040885446, updatedAt=1683947990333, path='apra-cps-234', name=' APRA CPS 234 Guide: Cyber Security Requirements', 1='{type=string, value=APRA CPS 234}', 2='{type=string, value= This guide provides a comprehensive overview of APRA CPS 234, the Australian Prudential Regulation Authority's (APRA) requirements for information security management. Learn how to protect your organisation's data}', 5='{type=string, value=The APRA CPS 234 Guide provides authoritative guidance to help organizations implement effective cybersecurity strategies. Written by the Australian Prudential Regulation Authority (APRA), this guide outlines the essential elements of a cyber security framework and outlines best practices for protecting data and systems from cyber threats. It provides detailed guidance on how to assess risk, implement safeguards, and respond to cyber incidents. The guide also includes information on how to develop policies and procedures, educate staff, and monitor cyber security performance. With this guide, organizations can ensure that their systems are secure and their data is protected.}'}], hs_path=apra-cps-234-vs-iso-27001}--
{tableName=glossary, name=SOC 2, description= SOC 2 is a set of auditing standards developed by the American Institute of Certified Public Accountants (AICPA) to evaluate and validate the security, availability, processing integrity, confidentiality, and privacy of a service organization’s systems and processes. The SOC 2 audit is designed to provide assurance to customers and other stakeholders that the service organization has met the AICPA’s Trust Services Principles and Criteria. The Trust Services Principles are a set of security, availability, processing integrity, confidentiality, and privacy criteria that organizations must meet in order to demonstrate that they have taken the necessary steps to protect their customers’ data. The SOC 2 audit is conducted by a third-party audit firm and is typically conducted annually. The audit report is then made available to customers, partners, and other stakeholders. The SOC 2 audit is an important tool for organizations to demonstrate their commitment to security and data privacy, as well as to provide assurance to customers and other stakeholders that their data is secure and protected., topic=null, hs_path=soc-2}--
{tableName=glossary, name=Triage, description= Triage is the process of quickly assessing and categorizing patients based on the severity of their medical condition and the resources available for treatment. It is typically used in emergency situations, such as natural disasters or mass casualty incidents, when there are a limited number of medical personnel and resources available. During triage, medical professionals will examine and assess the patient's condition, taking into account factors such as vital signs, the severity of their injuries or illness, and the availability of medical resources. They will then prioritize the patients according to their needs and the resources available, ensuring that those with the most serious conditions are treated first. This process allows medical personnel to provide the best care possible in a timely manner, and can be the difference between life and death in a crisis situation., topic=null, hs_path=triage}--
{tableName=glossary, name=Prioritisation, description= Prioritisation is the process of determining the order of importance or urgency of activities, tasks, and decisions. It involves assessing the relative worth of competing demands for attention and allocating resources accordingly. It is a key skill for effective time management, as it helps to ensure that the most important tasks are completed first, and that resources are allocated in the most efficient way. Prioritisation can also be used to help make decisions about which projects or initiatives should take precedence over others, and which tasks should be completed first., topic=null, hs_path=prioritisation}--
{tableName=glossary, name=ISO/IEC 27001 Annex A Controls, description= ISO/IEC 27001 Annex A Controls are a set of 114 security controls and associated guidance that can be used to help organizations protect their information assets. These controls are divided into 14 categories, including Access Control, Cryptography, Personnel Security, Physical and Environmental Security, System and Communications Protection, System and Information Integrity, and Organization of Information Security. Each control is accompanied by a detailed description and implementation guidance. The controls are designed to provide organizations with a comprehensive set of security measures that can be tailored to their specific needs and risk profile. The controls provide a framework for organizations to evaluate their current security posture, identify gaps, and develop an action plan to address those gaps. By following the guidance provided in the Annex A Controls, organizations can create a secure and reliable information system that meets their security objectives., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-annex-a-controls}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...