Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Unlocking smart value for MSPs: Fro...

On-demand Webinar

Unlocking smart value for MSPs: From assessment to full vCISO services

Join us for a webinar designed for Managed Service Providers (MSPs) to explore how 6clicks can transform your services. ...
date-icon

Jul 17, 2024

location

Virtual

A look behind the scenes at the GRC...

On-demand Webinar

A look behind the scenes at the GRC practices of an AI-powered GRC company

Discover the inner workings of 6clicks' Governance, Risk, and Compliance (GRC) practices with our exclusive on-demand we...
date-icon

Jul 12, 2024

location

Virtual

IT risk management essentials: Miti...

On-demand Webinar

IT risk management essentials: Mitigate risk & stay secure

With cyber threats constantly evolving, understanding the essentials of IT risk management is crucial for businesses of ...
date-icon

Jun 12, 2024

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC /IEC 27003:2017 Requirements, description= for an Information Security Management System ISO/IEC 27003:2017 is an international standard that provides guidance on the establishment, implementation, monitoring, maintenance, and improvement of an Information Security Management System (ISMS). It outlines the requirements for an organization to define, implement, and maintain an effective ISMS that meets the organization’s security objectives. The standard is based on the ISO/IEC 27002:2013 code of practice for information security management and the ISO/IEC 27001:2013 information security management system requirements. ISO/IEC 27003:2017 provides guidance on the planning, design, implementation, assessment, and improvement of an ISMS. It also provides guidance on how to develop and maintain an ISMS that meets the organization’s security objectives, including the implementation of information security controls and the management of information security risks. Additionally, the standard provides guidance on the management of information security incidents and the development of information security policies and procedures., topic=null, hs_path=iso-iec-iec-270032017-requirements}--
{tableName=glossary, name=Office of the Australian Information Commissioner (OAIC), description= The Office of the Australian Information Commissioner (OAIC) is an independent statutory agency created under the Australian Privacy Act 1988. It is responsible for administering and enforcing the Privacy Act and the Freedom of Information Act 1982, as well as providing advice and guidance on privacy and freedom of information issues. The OAIC is a one-stop shop for information about privacy, data protection and freedom of information in Australia. It provides a range of services to individuals, organisations and government agencies, including the development and implementation of privacy policies, the provision of advice and guidance on privacy and freedom of information issues, the investigation of privacy complaints and the review of decisions made under the Freedom of Information Act. The OAIC also works with other government agencies to ensure that the privacy of individuals is respected and their data is protected. The OAIC is committed to promoting and protecting the privacy of individuals and organisations, and to ensuring that the public has access to government-held information., topic=null, hs_path=office-of-the-australian-information-commissioner-oaic}--
{tableName=glossary, name=ISO/IEC /IEC 27000, description= ISO/IEC 27000 is a family of international standards developed by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) that provide best practice guidelines for information security management. It is designed to help organizations ensure the confidentiality, integrity, and availability of their information assets. The standards cover a wide range of topics, including risk management, access control, physical and environmental security, asset classification, personnel security, and incident management. They provide guidance on how to design, implement, and maintain an effective information security management system (ISMS). The standards also provide a framework for organizations to assess their security posture and identify potential areas for improvement. The ISO/IEC 27000 family of standards is widely recognized and adopted by organizations around the world., topic=[{id=97620570516, createdAt=1673040885379, updatedAt=1715624504033, path='iso-27000', name=' ISO 27000 Guide: Security Management System Overview', 1='{type=string, value=ISO 27000}', 2='{type=string, value= This guide is designed to help you understand the fundamentals of ISO 27000, the international standard for Information Security Management Systems. Learn how to create a secure framework to protect your data and assets.}', 5='{type=string, value=This authoritative guide provides an in-depth overview of the International Organization for Standardization (ISO) 27000 Series, which is a set of standards focused on information security management. The guide covers the essential elements of the ISO 27000 Series, including the different standards and their objectives, the implementation process, and best practices for security management. It also provides practical advice and guidance for organizations looking to adopt the ISO 27000 Series and ensure their information security management is up to the highest standards. With this guide, readers will gain a better understanding of the ISO 27000 Series and how to effectively implement and manage security within their organization.}', 15='{type=list, value=[{id=97620570516, name='ISO 27000'}]}'}], hs_path=iso-iec-iec-27000}--
{tableName=glossary, name=Gartner And The Magic Quadrant, description= Gartner And The Magic Quadrant is an analytical tool used by businesses and organizations to evaluate the competitive landscape of a particular industry or market. The tool, developed by Gartner, a research and advisory firm, is designed to help organizations identify the most competitive vendors and products in their respective markets. The tool is based on a four-quadrant model that evaluates vendors and products on two axes: their ability to execute and their completeness of vision. The ability to execute axis is based on the vendor’s product or service, its overall market share, the quality of its customer service, and its financial stability. The completeness of vision axis is based on the vendor’s understanding of the market, its innovation and its ability to meet customer needs. Vendors and products are then plotted on the Magic Quadrant based on their scores in both categories. The Magic Quadrant can help organizations identify the most promising vendors and products in their respective markets, enabling them to make informed decisions about which vendors and products to invest in., topic=null, hs_path=gartner-and-the-magic-quadrant}--
{tableName=glossary, name=ISO/IEC Framework, description= The ISO/IEC Framework is a set of standards and guidelines developed by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) to provide a consistent and reliable approach to the development, implementation, and management of information systems. It is designed to ensure that the systems developed are secure, reliable, and capable of meeting the needs of the organization. The framework is composed of a set of principles and processes that guide the development, implementation, and management of information systems. These principles and processes include security, quality assurance, system design, system development, system maintenance, system evaluation, system optimization, system integration, and system management. The framework also provides guidance on the selection and use of appropriate technologies, and the development and implementation of appropriate policies and procedures. The ISO/IEC framework is an important tool for organizations to ensure that their information systems are reliable, secure, and capable of meeting their business needs., topic=null, hs_path=iso-iec-framework}--
{tableName=glossary, name=Information Security Assessment, description= An information security assessment is a comprehensive evaluation of an organization's ability to protect its information assets and systems from unauthorized access, use, disclosure, disruption, modification, or destruction. It involves analyzing the organization's current security controls, policies, and procedures to identify any weaknesses or gaps in security that could potentially lead to a security breach. The assessment also includes an evaluation of the organization's ability to respond to and recover from a security incident. The goal of an information security assessment is to provide organizations with an accurate picture of their security posture and to identify areas of improvement that can be addressed to better protect their information assets and systems., topic=[{id=97620570504, createdAt=1673040885302, updatedAt=1715750255339, path='information-security-management-system', name=' ISMS Guide: Info Security Mgmt System Overview', 1='{type=string, value=Information Security Management System (ISMS)}', 2='{type=string, value= This authoritative guide provides a comprehensive overview of Information Security Management Systems (ISMS). It covers the fundamentals of ISMS, as well as best practices for implementing an effective ISMS. It also}', 5='{type=string, value=This guide provides a comprehensive overview of Information Security Management Systems (ISMS), which are designed to protect organizations from the risks for which information security, cybersecurity and privacy protection are required. It covers the fundamentals of ISMS, including the components of an ISMS, the process of implementing an ISMS, and the various requirements and standards associated with ISMS. It also covers the different types of security threats, the best practices for mitigating them, and the importance of having a robust ISMS in place. Finally, this guide provides practical advice on how to design and implement an effective ISMS, as well as how to maintain it over time. With this guide, readers will gain a deeper understanding of how to protect their organizations from cyber threats and ensure their data is secure.}', 15='{type=list, value=[{id=97620570504, name='Information Security Management System (ISMS)'}]}'}], hs_path=information-security-assessment}--

eBooks

Revolutionizing GRC with AI: Harnes...

eBook

Revolutionizing GRC with AI: Harnessing the power of LLM and RAG technologies

GRC 5.0: Explaining the Paradigm Sh...

eBook

GRC 5.0: Explaining the Paradigm Shift in GRC

In this eBook, 6clicks CEO, Anthony Stevens, covers the major paradigm shift in GRC, integrating your risk approach, ma...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...