Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Reducing cost and complexity of GRC...

On-demand Webinar

Reducing cost and complexity of GRC with CyberCX

Join Andrew Robinson, CISO & Co-Founder of 6clicks, and Belinda Edwards, Manager - Governance, Risk, and Compliance of C...
date-icon

Sep 19, 2024

location

Virtual

6clicks Hub & Spoke: Smart GRC solu...

On-demand Webinar

6clicks Hub & Spoke: Smart GRC solution for enterprise needs

Explore how 6clicks' unique Hub & Spoke deployment architecture streamlines cyber GRC management for federated enterpris...
date-icon

Sep 2, 2024

location

Virtual

Q3 product showcase: Continuous Con...

On-demand Webinar

Q3 product showcase: Continuous Control Monitoring, Developer API, and more

Join our webinar for CISOs, risk and compliance professionals, and security teams to explore the latest 6clicks features...
date-icon

Aug 22, 2024

location

Virtual

See all webinars
{tableName=glossary, name=Keystroke Logging, description= Keystroke logging is a process of tracking and recording the keys that are pressed on a computer keyboard. It is a form of surveillance technology used to monitor and record all keystrokes entered on a computer or device, including usernames, passwords, and other sensitive data. Keystroke logging can be used to gather information about a user's activity and behavior, as well as to gain access to protected or confidential information. Keystroke logging is often used by employers to monitor their employees' activities and to ensure that their computers are being used for work-related activities. It can also be used by hackers to gain access to a user's personal information and to gain access to a user's system. Keystroke logging can be used to track online activity, including websites visited, emails sent, and chats conducted. Additionally, it can be used to track physical activity, such as mouse movements, and to monitor user behavior, such as how long a user is active on a website or how often a user visits a specific website. Keystroke logging can be used to detect fraud and other malicious activities, as well as to detect unauthorized access to sensitive information., topic=null, hs_path=keystroke-logging}--
{tableName=glossary, name=ISO/IEC 27001 As An Individual, description= ISO/IEC 27001 is an internationally recognized standard for Information Security Management Systems (ISMS). It is a framework of policies and procedures that includes all legal, physical and technical controls involved in an organization's information risk management processes. It includes the requirements for the establishment, implementation, maintenance and continual improvement of an organization's ISMS. It provides a systematic and proactive approach to managing sensitive company information and assets, and helps organizations to protect their information from unauthorized access, use, disclosure, disruption, modification, perusal, inspection, recording or destruction. The standard is designed to ensure that organizations have appropriate and effective measures in place to protect their information assets, as well as to ensure compliance with applicable laws and regulations. ISO/IEC 27001 provides a comprehensive set of guidelines and requirements that organizations can use to manage, monitor and improve their information security posture., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-as-an-individual}--
{tableName=glossary, name=SOC 2 Compliance, description= SOC 2 Compliance is a set of standards and requirements designed to ensure that organizations providing services to customers maintain the security, availability, processing integrity, confidentiality, and privacy of customer data. It requires organizations to implement a comprehensive set of security controls and processes to protect customer data and ensure its availability, integrity, and confidentiality. The SOC 2 standard is based on the Trust Services Criteria, which consists of five categories: Security, Availability, Processing Integrity, Confidentiality, and Privacy. Security includes measures to protect customer data from unauthorized access, use, or disclosure. Availability involves ensuring that customer data is available when needed. Processing Integrity requires that customer data is processed accurately and completely. Confidentiality ensures that customer data is not disclosed to unauthorized individuals or entities. Lastly, Privacy requires that organizations protect customer data in accordance with applicable laws and regulations. Organizations that achieve SOC 2 compliance demonstrate that they have taken the necessary steps to protect customer data and are committed to providing a secure environment., topic=null, hs_path=soc-2-compliance}--
{tableName=glossary, name=Data Integrity, description= Data Integrity is the assurance that data is complete, accurate, and reliable throughout its lifecycle. It is the process of ensuring that data is not corrupted, compromised, or altered in any way. Data Integrity is achieved through a combination of technical and administrative measures that prevent unauthorized access to data and protect it from being modified, deleted, or otherwise corrupted. Data Integrity also ensures that data is stored and maintained in its original form, and that any changes made to the data are done in a controlled and secure manner. Data Integrity is essential for the successful operation of any system that relies on data for its functioning. Data Integrity is critical for the accuracy and reliability of data, as well as for the security of data and the protection of information., topic=null, hs_path=data-integrity}--
{tableName=comparison, name=PCI-DSS vs ISO 27001, description= PCI-DSS and ISO 27001 are two security standards that aim to protect organizations from data breaches. Learn the differences between the two., topic=[{id=97620570502, createdAt=1673040885290, updatedAt=1715624259698, path='pci-dss', name=' PCI-DSS: A Guide to Meeting Security Requirements', 1='{type=string, value=PCI-DSS}', 2='{type=string, value=This guide provides an overview of the Payment Card Industry Data Security Standard (PCI-DSS) and the steps to take to ensure compliance with}', 5='{type=string, value=

This comprehensive guide provides a comprehensive overview of the Payment Card Industry Data Security Standard (PCI-DSS), a set of security standards designed to protect cardholder data and reduce the risk of data breaches. It covers the key components of the PCI-DSS, including the 12 requirements, the 6 goals, and the 6 core principles. It also provides a detailed description of the processes, technologies, and tools required to comply with the standard. Furthermore, the guide includes best practices for implementing the standard and provides resources to help organizations stay on top of the latest developments in the industry.

This guide provides a roadmap for achieving PCI-DSS compliance and maintaining a secure environment.

}', 15='{type=list, value=[{id=97620570502, name='PCI-DSS'}]}'}], hs_path=pci-dss-vs-iso-27001}--
{tableName=glossary, name=Risk Control Self Assessment (RCSA), description= Risk Control Self Assessment (RCSA) is a systematic process used to identify, assess, monitor, and control risks within an organization. It is a tool used to ensure that risks are managed effectively, efficiently, and in accordance with organizational objectives. The RCSA process typically involves the identification of risk areas, the assessment of the risks, the application of control measures, the monitoring of risk levels, and the review of the risk management program. The RCSA process is designed to be an ongoing cycle, with continual feedback and improvement of the risk management program. The goal of the RCSA process is to ensure that risks are identified, assessed, and managed in a timely and effective manner. The RCSA process also helps to ensure that risks are managed in a way that is consistent with the organization's objectives., topic=null, hs_path=risk-control-self-assessment-rcsa}--