Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC 27002:2022, description= ISO/IEC 27002:2022 is an international standard for information security management systems (ISMS) developed by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). It provides best practice recommendations for organizations on how to manage their information security in order to protect their information assets. The standard provides a comprehensive set of control objectives and controls to help organizations protect their information assets, including those related to information security management, risk assessment and management, asset management, access control, cryptography, physical and environmental security, operations security, communications security, system acquisition, development, and maintenance, and supplier relationships. The standard also provides guidance on the implementation of an ISMS, including the roles and responsibilities of personnel, the selection and implementation of security controls, and the monitoring and review of the ISMS., topic=null, hs_path=iso-iec-270022022}--
{tableName=comparison, name=ISO 27001 vs GDPR, description= Learn about the differences between ISO 27001 and GDPR, two important frameworks for information security and data protection. , topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-27001-vs-gdpr}--
{tableName=glossary, name=Data Controller, description= A data controller is a person or organization who is responsible for determining the purposes for which and the manner in which any personal data is processed. A data controller must comply with the data protection principles set out in the General Data Protection Regulation (GDPR) which includes ensuring that personal data is: processed lawfully, fairly and in a transparent manner; collected for specified, explicit and legitimate purposes; accurate and kept up to date; kept for no longer than is necessary; and kept securely. Data controllers must also ensure that individuals whose personal data is being processed are provided with information about how their data is being used, and must have appropriate measures in place to protect against unauthorized or unlawful processing, accidental loss or destruction of, or damage to, personal data., topic=null, hs_path=data-controller}--
{tableName=glossary, name=Information Management System, description= An Information Management System is a system of organized procedures and processes used to collect, store, organize, analyze, retrieve, and distribute data and information. It is designed to help users efficiently manage and access data, information, and knowledge. It typically includes a combination of hardware, software, and other technologies, such as databases, networks, and cloud computing, to provide users with secure access to the data they need. An Information Management System is used to improve the efficiency of business operations, streamline processes, reduce costs, and improve customer service. It can also be used to improve decision-making, communication, collaboration, and productivity., topic=null, hs_path=information-management-system}--
{tableName=glossary, name=ISO/IEC 27005 And ISRM, description= ISO/IEC 27005 is an international standard that provides guidance on information security risk management (ISRM). It is designed to help organizations understand, manage, and reduce the risks associated with their information security activities. The standard focuses on the principles and processes of risk management, and provides guidance on the selection and implementation of risk management activities. It also provides guidance on the integration of risk management into the overall management system of an organization. ISO/IEC 27005 is based on the ISO/IEC 27001 standard, which provides a framework for the implementation of information security management systems. The standard is applicable to any organization, regardless of size, type, or sector. It is intended to help organizations identify and manage the risks associated with their information security activities, and to ensure that appropriate measures are taken to protect their information assets. The standard provides guidance on the assessment of risk, the development of risk management plans, and the implementation and monitoring of risk management measures., topic=null, hs_path=iso-iec-27005-and-isrm}--
{tableName=comparison, name=SOC 2 vs NIST SP 800-53, description=SOC 2 vs NIST SP 800-53: Understand the differences between the two security frameworks and how they can be used to protect data and systems. , topic=[{id=97620570514, createdAt=1673040885366, updatedAt=1683947939686, path='soc-2', name=' SOC 2 Compliance: A Comprehensive Guide', 1='{type=string, value=SOC 2}', 2='{type=string, value= Compliance SOC 2 Compliance Guide: Learn the basics of SOC 2 compliance and how to ensure your organization meets the necessary standards. Get expert advice and resources to help you understand and implement the necessary}', 5='{type=string, value=This comprehensive guide provides an in-depth look at SOC 2, a set of standards used to assess the security, availability, processing integrity, confidentiality, and privacy of a service organization. It is designed to help service organizations understand the requirements of the SOC 2 framework, as well as how to implement and maintain the necessary controls to achieve compliance. This guide provides a detailed overview of the SOC 2 framework, including the five trust principles, the criteria used to evaluate those principles, and the process organizations must go through to become compliant. Additionally, this guide provides best practices for organizations to ensure they remain compliant, as well as advice on how to handle any non-compliance issues that may arise. With this guide, service organizations can gain a better understanding of the SOC 2 framework and how to use it to maintain the security and privacy of their customers' data.}'}], hs_path=soc-2-vs-nist-sp-800-53}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...