Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinar

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Information Security Risk Monitoring And Review, description= Information Security Risk Monitoring and Review is the process of continually assessing and managing the risks associated with information systems. It involves identifying and evaluating potential risks, developing plans to mitigate them, and monitoring the effectiveness of those plans. This process also includes reviewing the current security posture of the organization and its systems and ensuring that appropriate measures are taken to protect the organization and its data from malicious actors. Information Security Risk Monitoring and Review is a critical component of an effective information security program, as it helps organizations identify and address potential risks before they can cause significant damage., topic=null, hs_path=information-security-risk-monitoring-and-review}--
{tableName=comparison, name=NIST SP 800-53 vs APRA CPS 234, description=NIST SP 800-53 and APRA CPS 234 are two important standards for information security. Learn the differences between them and how they can help., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1683947942816, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}'}], hs_path=nist-sp-800-53-vs-apra-cps-234}--
{tableName=glossary, name=Asset Inventory, description= An asset inventory is a comprehensive list of all the physical and intangible assets owned by a business or individual. It includes all tangible assets such as cash, buildings, machinery, equipment, inventory, furniture, motor vehicles, and land. It also includes intangible assets such as intellectual property, copyrights, patents, trademarks, and other non-physical assets. An asset inventory also includes information on the location, condition, and estimated value of each asset. The purpose of an asset inventory is to provide a detailed record of the assets owned by a business or individual, as well as to provide a clear picture of the business’s financial status. This information can be used to make strategic decisions, plan for the future, and provide evidence of ownership in the event of a dispute or lawsuit., topic=null, hs_path=asset-inventory}--
{tableName=glossary, name=Security Indicators, description= Security Indicators are signals or patterns that indicate the presence of malicious activity or a security breach. They are used to detect and respond to cyber-attacks, and can be generated from a variety of sources including network traffic, system logs, and user activity. Security Indicators can be used to identify suspicious user behavior, such as a large number of failed login attempts, or unusual system activity. They can also detect malware, unauthorized access, and other malicious activities. Security Indicators can be used to alert IT teams and security professionals of potential threats, and can help organizations take proactive measures to protect their systems from attacks., topic=null, hs_path=security-indicators}--
{tableName=glossary, name=NIST 800-53 Risk Assessment, description= NIST 800-53 Risk Assessment is a comprehensive process used to identify, assess, and manage the security risks associated with the use, processing, storage, and transmission of information and information systems. It involves analyzing the security controls in place, evaluating the potential threats and vulnerabilities, and determining the appropriate risk mitigation strategies. This process is designed to ensure that the organization has the appropriate security controls in place to protect its information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction. The risk assessment should be conducted on a regular basis to ensure that the organization’s security posture is up to date and that any new threats or vulnerabilities have been identified and addressed. The NIST 800-53 Risk Assessment approach helps organizations to identify and address security risks in a timely and cost-effective manner., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1683947942816, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}'}], hs_path=nist-800-53-risk-assessment}--
{tableName=glossary, name=ISO/IEC Certifications, description= ISO/IEC certifications are a set of international standards for quality assurance and assurance of conformity. These certifications are designed to help organizations demonstrate that they have implemented processes, procedures and systems that meet the requirements of the ISO/IEC standards. ISO/IEC certifications are awarded by independent third-party organizations, such as the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). The ISO/IEC certifications are based on a set of criteria and requirements, which are designed to ensure that organizations are able to meet the highest level of quality and safety standards. The ISO/IEC certifications are used in a wide range of industries, including manufacturing, healthcare, finance, and information technology. By obtaining ISO/IEC certifications, organizations are able to demonstrate their commitment to quality and safety, while also providing assurance to their customers that their products and services meet the highest standards., topic=null, hs_path=iso-iec-certifications}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...