Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC 27002 Security Policy, description= ISO/IEC 27002 Security Policy is a set of guidelines, procedures, and best practices that organizations use to protect their information assets. It is based on a framework of security controls that are designed to reduce the risk of unauthorized access, use, disclosure, disruption, modification, or destruction of information. The security policy outlines the organization’s security objectives and identifies the security controls that will be used to achieve those objectives. The policy also defines the roles and responsibilities of personnel involved in the security process, and outlines the procedures for responding to security incidents. ISO/IEC 27002 Security Policy provides organizations with a comprehensive approach to information security management., topic=null, hs_path=iso-iec-27002-security-policy}--
{tableName=glossary, name=Database Audit And Protection (DAP), description= Database Audit and Protection (DAP) is a set of processes and procedures used to monitor, audit, and protect data stored in a database. DAP involves the use of software tools to detect, analyze, and report on any unauthorized access, modification, or deletion of data stored in a database. DAP also involves the use of encryption to protect the data from being accessed by unauthorized users. DAP processes are designed to ensure that data is secure from unauthorized access, modification, or deletion, and that all changes made to the data are tracked and logged. DAP also helps organizations comply with applicable laws and regulations, such as the General Data Protection Regulation (GDPR). DAP is an important part of an organization's overall security strategy and helps to ensure that data is secure, accessible, and compliant with applicable laws and regulations., topic=null, hs_path=database-audit-and-protection-dap}--
{tableName=glossary, name=Data Owner, description= Data Owner is a term used to refer to the person or entity responsible for the creation, maintenance, and control of a set of data. This includes the right to decide how the data should be used, who can access it, and who can modify it. Data Owners are responsible for ensuring the security, accuracy, and integrity of the data, as well as for ensuring that any changes to the data are properly documented. Data Owners are also responsible for ensuring compliance with applicable laws and regulations, as well as for ensuring that the data is used in a manner that is consistent with the intended purpose of the data., topic=null, hs_path=data-owner}--
{tableName=glossary, name=Information Governance, description= Information Governance is the practice of managing, organizing, and protecting the data and information assets of an organization. It involves the development of policies, processes, and procedures that ensure the accuracy, quality, security, and availability of the organization’s data and information. It also involves the implementation of systems and technologies to monitor and protect the organization’s data and information. Information Governance helps organizations ensure compliance with laws and regulations, maximize the value of their data and information assets, and minimize the risks associated with their use. It also helps organizations achieve their business objectives and goals by enabling them to make informed decisions and take appropriate actions., topic=null, hs_path=information-governance}--
{tableName=glossary, name=Data Integrity, description= Data Integrity is the assurance that data is complete, accurate, and reliable throughout its lifecycle. It is the process of ensuring that data is not corrupted, compromised, or altered in any way. Data Integrity is achieved through a combination of technical and administrative measures that prevent unauthorized access to data and protect it from being modified, deleted, or otherwise corrupted. Data Integrity also ensures that data is stored and maintained in its original form, and that any changes made to the data are done in a controlled and secure manner. Data Integrity is essential for the successful operation of any system that relies on data for its functioning. Data Integrity is critical for the accuracy and reliability of data, as well as for the security of data and the protection of information., topic=null, hs_path=data-integrity}--
{tableName=glossary, name=ISO/IEC 27001 Penetration Testing, description= ISO/IEC 27001 Penetration Testing is a type of security testing that is used to evaluate the security of an organization’s information systems and networks. It is designed to identify, analyze, and report on any vulnerabilities that may exist in an organization’s security infrastructure. The goal of penetration testing is to find, exploit, and help correct any weaknesses in the system before they can be exploited by malicious actors. During a penetration test, an ethical hacker attempts to gain access to an organization’s systems and networks, either by exploiting known vulnerabilities or by using social engineering tactics. The tester then documents and reports on the findings, including any potential risks and recommended countermeasures. The results of the penetration test are then used to develop a comprehensive security plan that can help protect the organization’s systems and data., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-penetration-testing}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...