Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Unlocking smart value for MSPs: Fro...

On-demand Webinar

Unlocking smart value for MSPs: From assessment to full vCISO services

Join us for a webinar designed for Managed Service Providers (MSPs) to explore how 6clicks can transform your services. ...
date-icon

Jul 17, 2024

location

Virtual

A look behind the scenes at the GRC...

On-demand Webinar

A look behind the scenes at the GRC practices of an AI-powered GRC company

Discover the inner workings of 6clicks' Governance, Risk, and Compliance (GRC) practices with our exclusive on-demand we...
date-icon

Jul 12, 2024

location

Virtual

IT risk management essentials: Miti...

On-demand Webinar

IT risk management essentials: Mitigate risk & stay secure

With cyber threats constantly evolving, understanding the essentials of IT risk management is crucial for businesses of ...
date-icon

Jun 12, 2024

location

Virtual

See all webinars
{tableName=glossary, name=Australian Cyber Security Centre (ACSC), description= The Australian Cyber Security Centre (ACSC) is a government agency that works to protect Australia’s national security interests in cyberspace. It is a joint venture between the Australian Signals Directorate, the Australian Security Intelligence Organisation, the Australian Federal Police, and the Department of Home Affairs. The ACSC works to protect Australia’s national security interests in cyberspace by providing advice and assistance to government, industry and the public on cyber security. It is responsible for developing strategies to protect Australia’s critical infrastructure, managing cyber security incidents, and providing advice on how to respond to cyber threats and attacks. The ACSC also works with industry and the public to help them protect their digital assets and reduce their risk of cyber threats. It provides resources and guidance on cyber security best practices, as well as information on current cyber security threats. The ACSC works closely with other government agencies, industry and the public to ensure Australia’s cyber security is maintained and improved., topic=null, hs_path=australian-cyber-security-centre-acsc}--
{tableName=glossary, name=Integrated Risk Management (IRM), description= Integrated Risk Management (IRM) is a comprehensive approach to managing risk across an organization. It is a structured process for identifying, assessing, and responding to risk factors in a coordinated and systematic way. IRM takes into account the entire organization’s risk profile and identifies areas of risk that could have an impact on the organization’s objectives. It is designed to ensure that risks are managed in a holistic manner and that resources are used efficiently to reduce the overall risk to the organization. IRM includes risk identification, risk assessment, risk response, and risk monitoring. It also includes the development of risk management plans and strategies, as well as the implementation of risk management processes and procedures. IRM is a proactive approach to risk management and seeks to identify, assess, and manage risks before they become a problem., topic=null, hs_path=integrated-risk-management-irm}--
{tableName=glossary, name=Risk Center, description= Risk Center is a term used to refer to a centralized location for managing, analyzing, and mitigating risk. It is the focal point for risk management activities within an organization and is responsible for establishing and maintaining a risk management framework. The Risk Center is responsible for developing and implementing policies, procedures, and processes to identify, assess, and monitor risk across the organization. It also ensures compliance with applicable regulations and standards and provides guidance on risk management best practices. The Risk Center also monitors and reports on risk levels and provides recommendations for risk mitigation strategies. Finally, the Risk Center may also provide training and education on risk management topics to ensure that the organization is prepared to respond to and manage risk., topic=[{id=97620570509, createdAt=1673040885334, updatedAt=1715624292575, path='enterprise-risk-management', name=' Enterprise Risk Management Guide: A Comprehensive Guide', 1='{type=string, value=Enterprise Risk Management}', 2='{type=string, value= This guide provides an overview of Enterprise Risk Management and its processes, enabling you to develop a risk management strategy and plan for your organization. Learn how to identify, assess, and mitigate risks.}', 5='{type=string, value=This authoritative guide provides an overview of enterprise risk management (ERM) and its essential components. It is designed to help business leaders understand the fundamentals of ERM and develop the skills and knowledge needed to effectively manage risk in their organizations. The guide begins by defining ERM and outlining its main objectives. It then examines the key elements of ERM, including risk identification, assessment, and management. It also covers the importance of risk culture and the role of technology in ERM. Finally, the guide provides best practices for implementing and maintaining an effective ERM program. With this guide, business leaders will gain the knowledge and tools needed to effectively manage risk in their organizations.}', 15='{type=list, value=[{id=97620570509, name='Enterprise Risk Management'}]}'}], hs_path=risk-center}--
{tableName=glossary, name=Email Security, description= Email security is the practice of protecting email messages and accounts from unauthorized access, malicious software, and harmful content. It involves a variety of measures to prevent the interception, alteration, or misuse of email messages. These measures include encryption, authentication, digital signatures, and secure email gateways. Encryption scrambles email messages so that only the intended recipient can read them. Authentication verifies the identity of the sender and recipient of an email message. Digital signatures are used to authenticate the sender of an email and verify that the message has not been altered in transit. Secure email gateways filter out malicious content and protect the email server from malicious attacks. Additionally, email security practices involve the use of strong passwords and two-factor authentication to protect email accounts from unauthorized access., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=email-security}--
{tableName=glossary, name=Data Controller, description= A data controller is a person or organization who is responsible for determining the purposes for which and the manner in which any personal data is processed. A data controller must comply with the data protection principles set out in the General Data Protection Regulation (GDPR) which includes ensuring that personal data is: processed lawfully, fairly and in a transparent manner; collected for specified, explicit and legitimate purposes; accurate and kept up to date; kept for no longer than is necessary; and kept securely. Data controllers must also ensure that individuals whose personal data is being processed are provided with information about how their data is being used, and must have appropriate measures in place to protect against unauthorized or unlawful processing, accidental loss or destruction of, or damage to, personal data., topic=null, hs_path=data-controller}--
{tableName=glossary, name=Intrusion Prevention Systems (IPS), description= Intrusion Prevention Systems (IPS) are a type of network security technology that are designed to detect and prevent malicious activity on a network. IPS systems monitor network traffic for suspicious activity and can be configured to block or alert administrators of malicious activity. IPS systems can detect and stop a variety of network threats, including malware, worms, viruses, and unauthorized access attempts. They can also detect and stop malicious activities such as port scans, buffer overflows, and denial of service attacks. IPS systems can be deployed in either a passive or active mode, depending on the desired level of security. In passive mode, the IPS system monitors network traffic and takes no action, while in active mode, the IPS system can be configured to immediately block or alert administrators of suspicious activity. IPS systems can be deployed in either a hardware or software form, and are often used in conjunction with other security solutions such as firewalls, antivirus software, and intrusion detection systems., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=intrusion-prevention-systems-ips}--

eBooks

Revolutionizing GRC with AI: Harnes...

eBook

Revolutionizing GRC with AI: Harnessing the power of LLM and RAG technologies

GRC 5.0: Explaining the Paradigm Sh...

eBook

GRC 5.0: Explaining the Paradigm Shift in GRC

In this eBook, 6clicks CEO, Anthony Stevens, covers the major paradigm shift in GRC, integrating your risk approach, ma...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...