Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Triage, description= Triage is the process of quickly assessing and categorizing patients based on the severity of their medical condition and the resources available for treatment. It is typically used in emergency situations, such as natural disasters or mass casualty incidents, when there are a limited number of medical personnel and resources available. During triage, medical professionals will examine and assess the patient's condition, taking into account factors such as vital signs, the severity of their injuries or illness, and the availability of medical resources. They will then prioritize the patients according to their needs and the resources available, ensuring that those with the most serious conditions are treated first. This process allows medical personnel to provide the best care possible in a timely manner, and can be the difference between life and death in a crisis situation., topic=null, hs_path=triage}--
{tableName=glossary, name=Dark Data, description= Dark Data is information that is collected, stored, and processed but never used to make decisions or generate insights. It is data that is not actively analyzed or used for decision-making purposes, and is often stored in silos or repositories that are not easily accessible. Dark Data can include data from various sources such as customer surveys, customer service logs, sales records, financial records, and other sources. It can also include data that is not actively used or analyzed, such as data that has been collected but never used, data that has been collected and stored but never analyzed, or data that has been collected and analyzed but never used to make decisions or generate insights. Dark Data can provide valuable insights when used correctly, but it can also be a source of liability if not properly managed., topic=null, hs_path=dark-data}--
{tableName=comparison, name=NIST CSF vs ISO 27001, description= Understand the differences between the NIST Cybersecurity Framework (CSF) and ISO 27001, two of the most widely used security frameworks. , topic=[{id=97620570503, createdAt=1673040885296, updatedAt=1683947893762, path='nist-cybersecurity-framework-csf', name=' NIST Cybersecurity Framework: A Comprehensive Guide', 1='{type=string, value=NIST Cybersecurity Framework (CSF)}', 2='{type=string, value= A comprehensive guide to the NIST Cybersecurity Framework (CSF) and how to use it to protect your organization's IT infrastructure and data. Learn best practices and tips to help you improve}', 5='{type=string, value=This authoritative guide provides an overview of the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF). The guide will provide an in-depth look at the five core functions of the CSF, which are Identify, Protect, Detect, Respond, and Recover. It will also explain the importance of the CSF and how it can help organizations of all sizes to protect their networks and data from cyber threats. The guide will also provide an overview of the various tools and resources available to help organizations implement the CSF, as well as best practices for using the framework to ensure the security of their systems. Finally, the guide will provide a comprehensive look at the various roles and responsibilities associated with the CSF, including the roles of the organization, its employees, and external partners. This guide is an essential resource for any organization looking to protect its networks and data from the ever-evolving cyber threats.}'}], hs_path=nist-cybersecurity-framework-csf-vs-iso-27001}--
{tableName=glossary, name=ISO/IEC 27001 2005, description= ISO/IEC 27001:2005 is an international standard for information security management systems (ISMS). It provides a framework for organizations to identify, assess, and manage the security risks associated with their information systems, and to protect the confidentiality, integrity, and availability of their information assets. The standard is based on a risk management approach, and is designed to help organizations protect their information assets from unauthorized access, use, disclosure, modification, or destruction. It also provides guidance on how to implement, maintain, and assess the effectiveness of an ISMS. The standard is applicable to all types of organizations, regardless of size, type, or sector. It is intended to be used in conjunction with other information security standards and guidelines, such as ISO/IEC 27002 and ISO/IEC 27005., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-2005}--
{tableName=glossary, name=FedRAMP, description= FedRAMP (Federal Risk and Authorization Management Program) is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. It is designed to help federal agencies assess and approve cloud services and products, reduce costs, and improve security posture. The program is based on a “do once, use many times” approach that allows agencies to leverage security authorizations from other agencies, saving time and money. FedRAMP requires cloud service providers to meet a set of security requirements that are based on existing standards, guidelines, and practices from the National Institute of Standards and Technology (NIST). The program provides a standardized approach for agencies to evaluate cloud service providers and ensure the security of their cloud services. The program also provides a framework for cloud service providers to demonstrate their security capabilities, enabling them to be more competitive in the federal marketplace. Finally, the program provides a continuous monitoring process to ensure cloud service providers maintain their security posture over time., topic=[{id=97620570507, createdAt=1673040885321, updatedAt=1685340715831, path='fedramp', name='FedRAMP Guide: A Comprehensive Overview', 1='{type=string, value=FedRAMP}', 2='{type=string, value= FedRAMP is the U.S. Government's unified approach to securely adopt, assess, and monitor cloud services. Learn the basics and get started with this comprehensive guide.}', 5='{type=string, value=This guide provides a comprehensive overview of the Federal Risk and Authorization Management Program (FedRAMP). It covers the program's requirements, standards, and best practices, as well as its implementation and assessment processes. It explains the roles and responsibilities of all stakeholders, including the Federal Agency, Third-Party Assessor Organizations (3PAOs), and Cloud Service Providers (CSPs). It also provides step-by-step instructions on how to successfully complete the FedRAMP assessment process. In addition, it includes case studies and examples from organizations that have successfully implemented FedRAMP. This guide is an essential resource for anyone looking to understand and comply with the FedRAMP program.}'}], hs_path=fedramp}--
{tableName=glossary, name=Jailbreak, description= Jailbreak: A jailbreak is a process that allows a user to gain access to the root of their device's operating system, allowing them to bypass restrictions imposed by the manufacturer or carrier. This process can be used to install unauthorized software, modify system settings, and gain access to features and functions that are otherwise unavailable. Jailbreaking is usually done on mobile devices such as iPhones and iPads, but it can also be done on other devices such as gaming consoles and set-top boxes. Jailbreaking is usually done with the help of third-party software or hardware, and is often done to gain access to features that are otherwise unavailable or restricted., topic=null, hs_path=jailbreak}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...