Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Unlocking smart value for MSPs: Fro...

On-demand Webinar

Unlocking smart value for MSPs: From assessment to full vCISO services

Join us for a webinar designed for Managed Service Providers (MSPs) to explore how 6clicks can transform your services. ...
date-icon

Jul 17, 2024

location

Virtual

A look behind the scenes at the GRC...

On-demand Webinar

A look behind the scenes at the GRC practices of an AI-powered GRC company

Discover the inner workings of 6clicks' Governance, Risk, and Compliance (GRC) practices with our exclusive on-demand we...
date-icon

Jul 12, 2024

location

Virtual

IT risk management essentials: Miti...

On-demand Webinar

IT risk management essentials: Mitigate risk & stay secure

With cyber threats constantly evolving, understanding the essentials of IT risk management is crucial for businesses of ...
date-icon

Jun 12, 2024

location

Virtual

See all webinars
{tableName=glossary, name=Cybersecurity Incidents, description= Cybersecurity incidents are any events that involve the unauthorized access, disruption, or destruction of computer systems, networks, or data. These incidents can include malicious activities such as hacking, malware, phishing, and denial-of-service attacks, as well as accidental events such as user errors and system malfunctions. Cybersecurity incidents can have far-reaching consequences, including the loss of sensitive information, financial losses, reputational damage, and disruption of operations. To prevent and respond to such incidents, organizations must have a comprehensive cybersecurity strategy in place that includes robust security measures, employee training, regular system updates, and a response plan in case of an incident., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=cybersecurity-incidents}--
{tableName=glossary, name=COBIT Framework, description= COBIT (Control Objectives for Information and Related Technology) is an IT governance framework that provides a comprehensive set of best practices, processes, and procedures for IT management and control. It was developed by the Information Systems Audit and Control Association (ISACA) and the IT Governance Institute (ITGI) to help organizations achieve their business objectives by leveraging IT resources. COBIT enables organizations to align IT strategies with their business objectives by providing an integrated framework of processes, controls, and best practices for the effective management of IT. It covers all aspects of IT management, including planning, acquisition, implementation, operations, and maintenance. COBIT also provides guidance on IT governance, risk management, and compliance. It is a widely accepted and internationally recognized standard for IT governance, and is used by organizations of all sizes and industries., topic=null, hs_path=cobit-framework}--
{tableName=glossary, name=Risk Mitigation, description= Risk mitigation is the process of identifying, assessing, and reducing the potential for negative impacts of risks to an organization's objectives. It involves developing strategies to manage the risks and implementing those strategies to reduce the likelihood of their occurrence and/or the severity of their impact. Risk mitigation strategies can include risk avoidance, risk transfer, risk sharing, risk reduction, risk acceptance, and risk control. Risk avoidance involves eliminating or avoiding activities or situations that could result in the risk. Risk transfer involves transferring the risk to another party, such as an insurance company, who will assume the risk in exchange for a fee. Risk sharing involves sharing the risk between parties, such as when two companies form a joint venture. Risk reduction involves reducing the likelihood of the risk occurring or the severity of its impact. Risk acceptance involves accepting the risk and taking no action to reduce it. Risk control involves implementing measures to reduce the risk, such as implementing safety protocols or installing security systems., topic=[{id=97620570509, createdAt=1673040885334, updatedAt=1715624292575, path='enterprise-risk-management', name=' Enterprise Risk Management Guide: A Comprehensive Guide', 1='{type=string, value=Enterprise Risk Management}', 2='{type=string, value= This guide provides an overview of Enterprise Risk Management and its processes, enabling you to develop a risk management strategy and plan for your organization. Learn how to identify, assess, and mitigate risks.}', 5='{type=string, value=This authoritative guide provides an overview of enterprise risk management (ERM) and its essential components. It is designed to help business leaders understand the fundamentals of ERM and develop the skills and knowledge needed to effectively manage risk in their organizations. The guide begins by defining ERM and outlining its main objectives. It then examines the key elements of ERM, including risk identification, assessment, and management. It also covers the importance of risk culture and the role of technology in ERM. Finally, the guide provides best practices for implementing and maintaining an effective ERM program. With this guide, business leaders will gain the knowledge and tools needed to effectively manage risk in their organizations.}', 15='{type=list, value=[{id=97620570509, name='Enterprise Risk Management'}]}'}], hs_path=risk-mitigation}--
{tableName=glossary, name=Passive Attack, description= A passive attack is a type of cyber attack that does not involve the direct manipulation of an information system or its data, but instead uses existing vulnerabilities to gain access to resources, such as user accounts, confidential information, or networks. Passive attacks are typically used to gain access to a system or network, or to gain intelligence about the system or network, such as what kind of data is stored, who has access to it, and what services are running. Examples of passive attacks include eavesdropping on unencrypted communications, exploiting weak passwords, and analyzing network traffic for sensitive information. In contrast to active attacks, passive attacks are difficult to detect because the attacker does not leave any evidence of their activity., topic=[{id=97620570512, createdAt=1673040885353, updatedAt=1715624422147, path='vulnerability-management', name='Vulnerability Management Guide: Learn to Protect Your Business', 1='{type=string, value=Vulnerability Management}', 2='{type=string, value= Learn how to identify, assess, and manage security vulnerabilities in your organization with this comprehensive guide to Vulnerability Management. Get started now!}', 5='{type=string, value=This Vulnerability Management Guide provides an authoritative overview of the processes, strategies, and best practices for effectively managing vulnerabilities in an organization's IT systems. It explains the importance of vulnerability management and outlines the steps needed to build an effective vulnerability management program. It also covers the various tools and techniques used to identify, assess, and remediate vulnerabilities, as well as the importance of monitoring and reporting on the program's progress. Finally, the guide provides guidance on how to select the appropriate security solutions for an organization's needs. By following the advice in this guide, organizations can ensure that their systems are secure and their data is protected.}', 15='{type=list, value=[{id=97620570512, name='Vulnerability Management'}]}'}], hs_path=passive-attack}--
{tableName=glossary, name=NIST 800-53 Control Families, description= NIST 800-53 Control Families are a set of security controls developed by the National Institute of Standards and Technology (NIST) to provide a standardized approach to information security management. The controls are organized into 18 families, which are further divided into subcategories. These families are: Access Control, Awareness and Training, Audit and Accountability, Configuration Management, Contingency Planning, Identification and Authentication, Incident Response, Maintenance, Media Protection, Physical and Environmental Protection, Personnel Security, Risk Assessment, Security Assessment and Authorization, System and Communications Protection, System and Information Integrity, System and Services Acquisition, System and Services Development, and System and Information Security Management. Each family includes a set of security controls that are intended to protect an organization’s information system from unauthorized access, use, disclosure, disruption, modification, or destruction. The controls are designed to be applicable to any organization, regardless of size or industry. The NIST 800-53 Control Families provide a comprehensive framework for organizations to assess their information security posture and take appropriate measures to protect their information systems., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1715624498921, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}', 15='{type=list, value=[{id=97620570515, name='NIST SP 800-53'}]}'}], hs_path=nist-800-53-control-families}--
{tableName=guides, name=Defence Industry Security Program (DISP), description= This guide provides an overview of the Defence Industry Security Program (DISP), outlining the requirements for security clearance and how to apply for a DISP security clearance., topic=[{id=97620570508, createdAt=1673040885327, updatedAt=1715624286284, path='defence-industry-security-program-disp', name=' DISP Guide: Security for Defence Industry', 1='{type=string, value=Defence Industry Security Program (DISP)}', 2='{type=string, value= This guide provides an overview of the Defence Industry Security Program (DISP), outlining the requirements for security clearance and how to apply for a DISP security clearance.}', 5='{type=string, value=This comprehensive guide provides a comprehensive overview of the Defence Industry Security Program (DISP), which is the security program for the defence industry in Australia. It covers the DISP’s purpose, scope, and requirements, as well as how to apply for and manage security clearances. It also provides guidance on how to protect sensitive information, how to manage security incidents, and how to comply with the DISP. This guide is an invaluable resource for anyone involved in the defence industry in Australia.}', 15='{type=list, value=[{id=97620570508, name='Defence Industry Security Program (DISP)'}]}'}], hs_path=defence-industry-security-program-disp}--

eBooks

Revolutionizing GRC with AI: Harnes...

eBook

Revolutionizing GRC with AI: Harnessing the power of LLM and RAG technologies

GRC 5.0: Explaining the Paradigm Sh...

eBook

GRC 5.0: Explaining the Paradigm Shift in GRC

In this eBook, 6clicks CEO, Anthony Stevens, covers the major paradigm shift in GRC, integrating your risk approach, ma...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...