Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Information Security, description= Information security is the practice of protecting information from unauthorized access, use, disclosure, disruption, modification, perusal, inspection, recording or destruction. It is a broad term that encompasses a wide range of technologies, processes, and practices designed to protect networks, computers, programs, and data from attack, damage, or unauthorized access. It is also known as cyber security or computer security. Information security is important because it helps protect organizations from data loss, unauthorized access, and other security threats. It also helps organizations protect their customers' information and ensure compliance with applicable laws and regulations. Information security involves the use of a variety of measures to protect data, including encryption, authentication, access control, and data backup. Additionally, organizations must also take steps to ensure that their networks and systems are secure and regularly updated to prevent security breaches., topic=null, hs_path=information-security}--
{tableName=glossary, name=Business Continuity Management (BCM), description= Business Continuity Management (BCM) is a holistic management process that identifies potential threats to an organization and the impacts to business operations that those threats may have, and which provides a framework for building organizational resilience with the capability for an effective response that safeguards the interests of its key stakeholders, reputation, brand, and value-creating activities. It includes the development of policies and procedures for preventing, responding to, and recovering from disruptive events. BCM also includes the identification of an organization’s critical business functions, the development of recovery strategies, the implementation of plans and procedures, the testing of plans and procedures, and the maintenance of plans and procedures. BCM helps organizations to protect their operations, financials, customers, and stakeholders in the event of a disruption. It also helps organizations to maintain their competitive edge by ensuring the continuity of their operations, products and services in the face of any disruption., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1683947994134, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}'}], hs_path=business-continuity-management-bcm}--
{tableName=glossary, name=ISO/IEC 27001 Activities, description= ISO/IEC 27001 Activities are the processes, procedures, and controls that organizations use to protect their information assets. These activities are based on the ISO/IEC 27001 standard, which provides a framework for the implementation of an Information Security Management System (ISMS). The activities that must be completed for an organization to meet the standard include identifying and assessing risks, developing and implementing security controls, monitoring and reviewing the effectiveness of the ISMS, and providing regular reports to management. The activities also include establishing a security policy, training staff, and conducting regular audits of the ISMS. In addition, the activities must ensure that the organization is compliant with any applicable laws and regulations., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-activities}--
{tableName=glossary, name=SSAE 18, description= Statement on Standards for Attestation Engagements (SSAE) No. 18 is an attestation standard issued by the American Institute of Certified Public Accountants (AICPA). It defines the requirements for attestation engagements performed by a service auditor, and is applicable to service organizations that provide services to user entities. The standard provides guidance for service auditors on how to plan and perform an attestation engagement, and how to report on the results of the engagement. It is intended to replace the Statement on Auditing Standards (SAS) No. 70, which is the previous standard for service organization attestation engagements. SSAE 18 requires a service auditor to obtain an understanding of the service organization's system and its controls, assess the risks associated with the system, determine the nature, timing and extent of the tests to be performed, and evaluate the design and operating effectiveness of the controls. The service auditor must also issue an opinion on the fairness of the description of the service organization's system and the suitability of the design and operating effectiveness of the controls. The opinion must include a description of the tests performed and the results of the tests., topic=null, hs_path=ssae-18}--
{tableName=glossary, name=Spyware Threat, description= Spyware threat is a type of malicious computer software that is installed on a user's computer without their knowledge or permission. Spyware is designed to collect information about the user and their activities, such as browsing history, keystrokes, and other data, and transmit it to a third-party without the user's knowledge. Spyware threats can also be used to track a user's location, steal passwords, or even control the user's computer remotely. Spyware can be difficult to detect and remove, and can be used to monitor a user's online activities, collect personal information, and even hijack the user's computer., topic=null, hs_path=spyware-threat}--
{tableName=glossary, name=Incident Lifecycle, description= The incident lifecycle is the process of managing and responding to incidents in an organized and systematic way. It includes identification, containment, investigation, resolution, and recovery phases. During the identification phase, potential incidents are identified and classified. In the containment phase, the incident is contained and the risk of further damage is minimized. During the investigation phase, the incident is investigated in order to determine the root cause and any potential vulnerabilities that may have been exploited. The resolution phase involves implementing the necessary corrective action to prevent the incident from occurring again. Finally, the recovery phase involves restoring the affected systems and services to their pre-incident state. The incident lifecycle is an important part of incident response, as it provides a structured approach to ensure that incidents are handled in a timely and effective manner., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1683947994134, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}'}], hs_path=incident-lifecycle}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...