Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Patch Management, description= Patch management is the process of identifying, downloading, testing, and applying patches to software applications and operating systems. It is an essential part of IT security and maintenance, as patches are released to fix security vulnerabilities, improve performance, and address other issues. Patch management involves a cycle of activities, including identifying applicable patches, obtaining and testing the patches, approving or rejecting the patches, and deploying the approved patches. This process is important for keeping systems current, secure, and functioning properly., topic=[{id=97620570512, createdAt=1673040885353, updatedAt=1683947931775, path='vulnerability-management', name=' Vuln Mgmt Guide: Learn to Protect Your Business', 1='{type=string, value=Vulnerability Management}', 2='{type=string, value= Learn how to identify, assess, and manage security vulnerabilities in your organization with this comprehensive guide to Vulnerability Management. Get started now!}', 5='{type=string, value=This Vulnerability Management Guide provides an authoritative overview of the processes, strategies, and best practices for effectively managing vulnerabilities in an organization's IT systems. It explains the importance of vulnerability management and outlines the steps needed to build an effective vulnerability management program. It also covers the various tools and techniques used to identify, assess, and remediate vulnerabilities, as well as the importance of monitoring and reporting on the program's progress. Finally, the guide provides guidance on how to select the appropriate security solutions for an organization's needs. By following the advice in this guide, organizations can ensure that their systems are secure and their data is protected.}'}], hs_path=patch-management}--
{tableName=glossary, name=NIST Guidelines, description= NIST Guidelines are a set of recommendations developed by the National Institute of Standards and Technology (NIST) to help organizations protect their information systems from cyber threats. The guidelines are designed to provide a comprehensive approach to cybersecurity, including strategies for identifying and mitigating risks, developing secure architectures and designs, implementing secure development processes, and managing security operations. NIST Guidelines provide organizations with a framework for developing, implementing, and maintaining a secure information system. The guidelines are updated periodically to reflect the latest cyber threats and security best practices., topic=null, hs_path=nist-guidelines}--
{tableName=glossary, name=Cryptography, description= Cryptography is the practice and study of techniques for secure communication in the presence of third parties. It is used to protect confidential information and to ensure its authenticity and integrity. Cryptography involves the use of mathematical algorithms, protocols, and techniques to protect data from unauthorized access, modification, and disclosure. It is also used to protect data from being read or intercepted by an unintended recipient. Cryptography includes both symmetric and asymmetric encryption, digital signatures, and public-key infrastructure. Cryptography is used to protect data in transit, at rest, and in storage. It is also used to protect data from being tampered with or manipulated. Cryptography is used in various applications, such as banking, military, and government communications, to ensure the confidentiality, integrity, and authenticity of information., topic=null, hs_path=cryptography}--
{tableName=guides, name=Environmental, Social, and Governance (ESG), description= This guide provides an overview of Environmental, Social, and Governance (ESG) principles and how they can be implemented into your organization's policies and practices. Learn how to ensure sustainable and, topic=null, hs_path=environmental-social-and-governance-esg}--
{tableName=guides, name=APRA CPS 234, description= This guide provides a comprehensive overview of APRA CPS 234, the Australian Prudential Regulation Authority's (APRA) requirements for information security management. Learn how to protect your organisation's data, topic=null, hs_path=apra-cps-234}--
{tableName=comparison, name=ISO 27001 vs GDPR, description= Learn about the differences between ISO 27001 and GDPR, two important frameworks for information security and data protection. , topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-27001-vs-gdpr}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...