Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Spear Phishing, description= Spear Phishing is a type of cyber attack that involves sending fraudulent emails or messages that appear to come from a trusted source in order to gain access to sensitive information such as usernames, passwords, financial data, or other confidential information. It is often used to target specific individuals or organizations, making it more difficult to detect than other types of phishing attacks. The attacker typically uses personal information gathered from the Internet or other sources to create a more convincing message that is tailored to the recipient. The attacker may also use social engineering techniques to further convince the recipient to open the message or click on a malicious link. Spear phishing is a serious threat as it can be used to gain access to confidential information and can lead to identity theft, fraud, and other malicious activities., topic=null, hs_path=spear-phishing}--
{tableName=glossary, name=Incident Response Tools, description= Incident Response Tools are software programs and applications that are designed to help organizations detect, investigate, analyze, and respond to cyber security incidents. These tools allow organizations to quickly identify and assess the scope of a security incident, as well as to develop and implement a response plan. Incident Response Tools typically include features such as network and host-based intrusion detection, log analysis, malware analysis, security incident correlation, and incident response automation. These tools can also enable organizations to quickly identify and assess the scope of a security incident, as well as to develop and implement a response plan. Additionally, Incident Response Tools can help organizations maintain compliance with industry standards, such as the Payment Card Industry Data Security Standard (PCI DSS) and the Health Insurance Portability and Accountability Act (HIPAA)., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1683947994134, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}'}], hs_path=incident-response-tools}--
{tableName=glossary, name=ISO/IEC 27002 Standard Focus, description= ISO/IEC 27002 Standard Focus is an internationally accepted standard for information security management which provides best practices and guidelines for organizations to implement, maintain, and assess an information security management system (ISMS). It is based on the ISO/IEC 27000 series of standards, which is a set of standards related to information security management systems. The ISO/IEC 27002 Standard Focus provides a comprehensive set of security controls to help organizations protect their information assets, including physical and environmental security, access control, security policy, cryptography, and business continuity management. It also provides guidance on risk assessment, risk management, and security auditing. The standard is regularly updated to keep up with the changing technology landscape, and organizations are encouraged to review their security procedures and update their practices in accordance with the latest version of the standard., topic=null, hs_path=iso-iec-27002-standard-focus}--
{tableName=glossary, name=Vulnerability Scanning, description= Vulnerability scanning is a process of identifying, quantifying, and prioritizing (ranking) the vulnerabilities in a computer system, network, or application. It is an automated process that uses software to scan a system for known weaknesses and security issues. Vulnerability scanning can help organizations identify and address potential security risks before an attacker has the opportunity to exploit them. It is a critical step in the overall security process, as it allows organizations to understand the attack surface of their system, identify potential vulnerabilities, and prioritize their efforts to address them. Vulnerability scanning can also be used to detect unauthorized changes to a system, detect malicious activity, and monitor compliance with security policies. It is an important part of any security program and is often used in conjunction with other security measures, such as penetration testing and risk assessment., topic=[{id=97620570512, createdAt=1673040885353, updatedAt=1683947931775, path='vulnerability-management', name=' Vuln Mgmt Guide: Learn to Protect Your Business', 1='{type=string, value=Vulnerability Management}', 2='{type=string, value= Learn how to identify, assess, and manage security vulnerabilities in your organization with this comprehensive guide to Vulnerability Management. Get started now!}', 5='{type=string, value=This Vulnerability Management Guide provides an authoritative overview of the processes, strategies, and best practices for effectively managing vulnerabilities in an organization's IT systems. It explains the importance of vulnerability management and outlines the steps needed to build an effective vulnerability management program. It also covers the various tools and techniques used to identify, assess, and remediate vulnerabilities, as well as the importance of monitoring and reporting on the program's progress. Finally, the guide provides guidance on how to select the appropriate security solutions for an organization's needs. By following the advice in this guide, organizations can ensure that their systems are secure and their data is protected.}'}], hs_path=vulnerability-scanning}--
{tableName=glossary, name=ISO/IEC 27001 Gap Analysis, description= ISO/IEC 27001 Gap Analysis is an assessment of a company’s information security management system (ISMS) in relation to the requirements of the ISO/IEC 27001 standard. The purpose of the gap analysis is to identify any areas in which the ISMS does not meet the requirements of the standard and to provide a plan of action to address any gaps. The gap analysis involves a review of all aspects of the ISMS, including policies, procedures, processes, and technical controls. The gap analysis also includes an assessment of the organization’s level of compliance with the ISO/IEC 27001 standard and other relevant laws and regulations. The results of the gap analysis are used to create a roadmap for the organization to move from its current state to a fully compliant ISMS. The gap analysis is an important step in the process of achieving ISO/IEC 27001 certification., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-gap-analysis}--
{tableName=glossary, name=Vendor Management Policy (Vmp), description= A Vendor Management Policy (VMP) is a set of guidelines and procedures for managing relationships with vendors that provide goods and services to an organization. It defines the roles and responsibilities of both the organization and the vendors, and outlines the process for selecting, evaluating, and managing vendor relationships. It also outlines the expectations for communication, performance, and delivery of services, as well as the processes for resolving disputes and managing changes in the relationship. A VMP is designed to ensure that all vendor relationships are conducted in a fair and transparent manner, with the organization's best interests in mind. It also helps to ensure that the organization is able to make informed decisions about which vendors to use and how to manage them., topic=[{id=97620570526, createdAt=1673040885440, updatedAt=1683947987018, path='vendor-risk-management', name=' Vendor Risk Management: A Guide to Best Practices', 1='{type=string, value=Vendor Risk Management}', 2='{type=string, value= Vendor Risk Management Guide: Learn the fundamentals of vendor risk management and how to identify, assess, and mitigate risks associated with third-party vendors.}', 5='{type=string, value=This Vendor Risk Management Guide provides a comprehensive overview of the key components of vendor risk management. It covers the fundamentals of vendor risk management, including risk identification, assessment, and mitigation strategies. It also provides guidance on the development of a vendor risk management program, including the process for selecting, onboarding, and monitoring vendors. Additionally, this guide provides guidance on the use of technology to automate and streamline the vendor risk management process. Finally, this guide provides a number of best practices for managing vendor risk and ensuring compliance with applicable regulations. With this guide, organizations can create a comprehensive and effective vendor risk management program that ensures the safety of their data and systems.}'}], hs_path=vendor-management-policy-vmp}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...