Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinar

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=NIST SP 800-53 Minimum/Base Controls, description= NIST SP 800-53 Minimum/Base Controls are a set of security controls established by the National Institute of Standards and Technology (NIST) to help organizations protect their information systems. These controls are designed to protect systems from unauthorized access, misuse, modification, and destruction of information. The controls are grouped into three categories: Basic, Derived, and Hybrid. Basic controls are the most basic and foundational controls that should be implemented in any system, while Derived and Hybrid controls are more advanced and tailored to the specific system. The controls cover areas such as access control, authentication, encryption, logging and monitoring, system and communications protection, and incident response. NIST SP 800-53 Minimum/Base Controls are essential for organizations to ensure the security and privacy of their information systems., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1683947942816, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}'}], hs_path=nist-sp-800-53-minimum-base-controls}--
{tableName=glossary, name=Monitoring, description= Monitoring is the process of regularly observing, measuring, and evaluating a specific activity or system in order to identify any changes or trends that may occur. It is a continuous process that involves collecting data and analyzing it to gain insight into the performance of a system or activity. Monitoring can be used to detect problems, measure progress, and assess performance. It is an essential part of any successful organization, as it helps to ensure that operations are running smoothly and efficiently. Monitoring can include measuring physical parameters such as temperature, humidity, pressure, and sound; recording activities such as sales, customer service, and employee productivity; and tracking metrics such as website traffic, social media engagement, and customer satisfaction. It is also used to detect and respond to any potential risks or threats. Monitoring can be done manually or with the help of technology such as sensors, cameras, and software., topic=null, hs_path=monitoring}--
{tableName=glossary, name=DMAC Security, description= Dmarc Security is a set of standards that helps protect email senders and recipients from malicious email activity. It stands for Domain-based Message Authentication, Reporting, and Conformance. Dmarc Security works by verifying the authenticity of a sender’s domain name and email address. It also provides detailed reports on email authentication and compliance, so that email administrators can monitor their email environment and identify suspicious activity. Dmarc Security is an important tool for organizations to protect their email systems from malicious actors. It helps to ensure that only legitimate emails are sent and received, and that unwanted or malicious emails are blocked. Dmarc Security also helps to protect the privacy of email recipients, by ensuring that only authorized senders can send emails to them., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1683947994134, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}'}], hs_path=dmarc-security}--
{tableName=glossary, name=NIST Guidelines, description= NIST Guidelines are a set of recommendations developed by the National Institute of Standards and Technology (NIST) to help organizations protect their information systems from cyber threats. The guidelines are designed to provide a comprehensive approach to cybersecurity, including strategies for identifying and mitigating risks, developing secure architectures and designs, implementing secure development processes, and managing security operations. NIST Guidelines provide organizations with a framework for developing, implementing, and maintaining a secure information system. The guidelines are updated periodically to reflect the latest cyber threats and security best practices., topic=null, hs_path=nist-guidelines}--
{tableName=glossary, name=NIST Cybersecurity Standards, description= NIST Cybersecurity Standards are a set of standards and guidelines developed by the National Institute of Standards and Technology (NIST) to help organizations protect their information and systems from cyber security threats. The NIST Cybersecurity Framework (CSF) is the primary set of standards, which provides a comprehensive approach to managing and protecting an organization’s data and assets. The CSF is divided into five core functions: Identify, Protect, Detect, Respond, and Recover. Each of these functions is further divided into categories and subcategories, each of which contains a set of security controls and best practices. The NIST Cybersecurity Framework is intended to help organizations identify, assess, and manage risks associated with cyber threats, and to develop and implement a robust security program that meets the organization’s specific needs. In addition to the CSF, NIST also provides additional guidance, tools, and resources to help organizations implement and maintain a secure environment., topic=[{id=97620570503, createdAt=1673040885296, updatedAt=1683947893762, path='nist-cybersecurity-framework-csf', name=' NIST Cybersecurity Framework: A Comprehensive Guide', 1='{type=string, value=NIST Cybersecurity Framework (CSF)}', 2='{type=string, value= A comprehensive guide to the NIST Cybersecurity Framework (CSF) and how to use it to protect your organization's IT infrastructure and data. Learn best practices and tips to help you improve}', 5='{type=string, value=This authoritative guide provides an overview of the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF). The guide will provide an in-depth look at the five core functions of the CSF, which are Identify, Protect, Detect, Respond, and Recover. It will also explain the importance of the CSF and how it can help organizations of all sizes to protect their networks and data from cyber threats. The guide will also provide an overview of the various tools and resources available to help organizations implement the CSF, as well as best practices for using the framework to ensure the security of their systems. Finally, the guide will provide a comprehensive look at the various roles and responsibilities associated with the CSF, including the roles of the organization, its employees, and external partners. This guide is an essential resource for any organization looking to protect its networks and data from the ever-evolving cyber threats.}'}], hs_path=nist-cybersecurity-standards}--
{tableName=glossary, name=Compliance Issue, description= Compliance Issue: A compliance issue is a situation in which a company or individual fails to comply with laws, regulations, industry standards, or internal policies. Compliance issues can range from minor infractions to serious violations of the law. They can involve financial regulations, environmental regulations, health and safety regulations, and more. Compliance issues can lead to costly fines, legal action, and reputational damage for the company or individual involved. In some cases, compliance issues can even lead to criminal prosecution. To avoid compliance issues, companies and individuals should always be aware of the applicable laws, regulations, and policies and make sure they are following them., topic=null, hs_path=compliance-issue}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...