Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Health Information Trust Alliance (HITRUST), description= The Health Information Trust Alliance (HITRUST) is a non-profit organization that was created to provide a unified framework for managing and protecting sensitive healthcare information. This framework is designed to help organizations of all sizes and types, including healthcare providers, health plans, healthcare technology vendors, and other stakeholders, better manage and protect their sensitive information. HITRUST provides an array of services, including standards, tools, and resources, to help organizations assess and improve their security and privacy posture. The HITRUST Common Security Framework (CSF) is a comprehensive, prescriptive, and scalable security framework that provides organizations with a unified approach to managing and protecting sensitive information. The CSF includes a variety of security and privacy controls, including those related to data security, system security, personnel security, access control, and incident response. HITRUST also provides a variety of educational and certification programs to help organizations better understand and implement the CSF., topic=[{id=97620570526, createdAt=1673040885440, updatedAt=1683947987018, path='vendor-risk-management', name=' Vendor Risk Management: A Guide to Best Practices', 1='{type=string, value=Vendor Risk Management}', 2='{type=string, value= Vendor Risk Management Guide: Learn the fundamentals of vendor risk management and how to identify, assess, and mitigate risks associated with third-party vendors.}', 5='{type=string, value=This Vendor Risk Management Guide provides a comprehensive overview of the key components of vendor risk management. It covers the fundamentals of vendor risk management, including risk identification, assessment, and mitigation strategies. It also provides guidance on the development of a vendor risk management program, including the process for selecting, onboarding, and monitoring vendors. Additionally, this guide provides guidance on the use of technology to automate and streamline the vendor risk management process. Finally, this guide provides a number of best practices for managing vendor risk and ensuring compliance with applicable regulations. With this guide, organizations can create a comprehensive and effective vendor risk management program that ensures the safety of their data and systems.}'}], hs_path=health-information-trust-alliance-hitrust}--
{tableName=glossary, name=Essential 8 Maturity Model, description= The Essential 8 Maturity Model is a framework for organizations to use to assess and measure their cybersecurity maturity. It is based on eight key areas of security that organizations should focus on in order to reduce the risk of a successful cyber attack. The eight areas are: Patch Management, Application Whitelisting, Controlled Use of Administrative Privileges, Secure Configuration, Account Monitoring and Control, Data Protection, Malware Defense, and Application Control. Each of these areas is broken down into specific security controls that organizations should implement in order to improve their cybersecurity posture. The model also provides guidance on how to measure the maturity of each of the areas, allowing organizations to track their progress over time. The Essential 8 Maturity Model enables organizations to develop an effective, comprehensive cybersecurity strategy and to prioritize their security investments., topic=[{id=97620570506, createdAt=1673040885315, updatedAt=1685498674506, path='asd-essential-8', name=' ASD Essential 8 Guide: A Comprehensive Overview', 1='{type=string, value=ASD Essential 8}', 2='{type=string, value= This guide provides an overview of the ASD Essential 8 - 8 evidence-based strategies to help improve the outcomes of children with Autism Spectrum Disorder. Learn how to identify and implement these strategies to help}', 5='{type=string, value=This authoritative guide provides an in-depth look at the ASD Essential 8 (E8), a set of eight measures developed by the Australian Signals Directorate (ASD) to protect organizations from cyber threats. It explores whether the ASD Essential 8 are mandatory or not for your organisations and covers the fundamentals of each of the eight measures, including the maturity levels, how to perform an assessment and implementation guidenace.}'}], hs_path=essential-8-maturity-model}--
{tableName=glossary, name=ISO/IEC Standard, description= ISO/IEC Standard is an international standard created by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). These standards provide a set of specifications, guidelines, and best practices for a wide range of products, services, and processes. ISO/IEC standards are designed to ensure that products and services are safe, reliable, and of high quality, and that they are compatible with each other. They also help to ensure that products and services are consistent and of a high quality, regardless of where they are produced or used. ISO/IEC standards are also used to ensure that organizations comply with national and international laws, regulations, and guidelines., topic=null, hs_path=iso-iec-standard}--
{tableName=comparison, name=NIST CSF vs ASD Essential 8, description= The NIST Cybersecurity Framework (CSF) and ASD Essential 8 are two of the most popular frameworks used for cybersecurity. Learn the differences between them., topic=[{id=97620570503, createdAt=1673040885296, updatedAt=1683947893762, path='nist-cybersecurity-framework-csf', name=' NIST Cybersecurity Framework: A Comprehensive Guide', 1='{type=string, value=NIST Cybersecurity Framework (CSF)}', 2='{type=string, value= A comprehensive guide to the NIST Cybersecurity Framework (CSF) and how to use it to protect your organization's IT infrastructure and data. Learn best practices and tips to help you improve}', 5='{type=string, value=This authoritative guide provides an overview of the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF). The guide will provide an in-depth look at the five core functions of the CSF, which are Identify, Protect, Detect, Respond, and Recover. It will also explain the importance of the CSF and how it can help organizations of all sizes to protect their networks and data from cyber threats. The guide will also provide an overview of the various tools and resources available to help organizations implement the CSF, as well as best practices for using the framework to ensure the security of their systems. Finally, the guide will provide a comprehensive look at the various roles and responsibilities associated with the CSF, including the roles of the organization, its employees, and external partners. This guide is an essential resource for any organization looking to protect its networks and data from the ever-evolving cyber threats.}'}], hs_path=nist-cybersecurity-framework-csf-vs-asd-essential-8}--
{tableName=glossary, name=Importance Of ISO/IEC 27005, description= ISO/IEC 27005 is an international standard for information security risk management. It provides guidance on the implementation of an information security risk management system within an organization, and provides a framework for assessing, managing, and responding to information security risks. The standard is based on the ISO/IEC 27001 standard, which provides a comprehensive set of requirements for an information security management system (ISMS). ISO/IEC 27005 provides guidance on how to apply the principles of ISO/IEC 27001 to the management of information security risks. It provides guidance on the selection, implementation, and monitoring of controls to mitigate those risks. The standard also provides guidance on how to develop an information security risk management policy, how to identify, assess, and respond to risks, and how to monitor and review the effectiveness of risk management activities. The standard is intended to help organizations to ensure that their information security risk management processes are effective and efficient. It is also intended to help organizations to identify and manage risks associated with the use of information technology and other information-related activities., topic=null, hs_path=importance-of-iso-iec-27005}--
{tableName=glossary, name=Dark Data, description= Dark Data is information that is collected, stored, and processed but never used to make decisions or generate insights. It is data that is not actively analyzed or used for decision-making purposes, and is often stored in silos or repositories that are not easily accessible. Dark Data can include data from various sources such as customer surveys, customer service logs, sales records, financial records, and other sources. It can also include data that is not actively used or analyzed, such as data that has been collected but never used, data that has been collected and stored but never analyzed, or data that has been collected and analyzed but never used to make decisions or generate insights. Dark Data can provide valuable insights when used correctly, but it can also be a source of liability if not properly managed., topic=null, hs_path=dark-data}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...