Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Unlocking smart value for MSPs: Fro...

On-demand Webinar

Unlocking smart value for MSPs: From assessment to full vCISO services

Join us for a webinar designed for Managed Service Providers (MSPs) to explore how 6clicks can transform your services. ...
date-icon

Jul 17, 2024

location

Virtual

A look behind the scenes at the GRC...

On-demand Webinar

A look behind the scenes at the GRC practices of an AI-powered GRC company

Discover the inner workings of 6clicks' Governance, Risk, and Compliance (GRC) practices with our exclusive on-demand we...
date-icon

Jul 12, 2024

location

Virtual

IT risk management essentials: Miti...

On-demand Webinar

IT risk management essentials: Mitigate risk & stay secure

With cyber threats constantly evolving, understanding the essentials of IT risk management is crucial for businesses of ...
date-icon

Jun 12, 2024

location

Virtual

See all webinars
{tableName=glossary, name=Implementation ISO/IEC 27003, description= Implementation ISO/IEC 27003 is a standard for information security management systems (ISMS) that provides guidelines and best practices for establishing, implementing, and maintaining an effective ISMS. It is based on the ISO/IEC 27001 standard and is intended to help organizations develop, implement, and maintain an ISMS that will protect their information assets and comply with applicable laws and regulations. The standard is divided into five sections: scope, objectives and principles, implementation, management, and assessment and audit. The scope section outlines the scope of the standard and provides an overview of the ISMS. The objectives and principles section describes the objectives of the ISMS and the principles that should be followed in order to achieve these objectives. The implementation section outlines the steps and processes necessary to implement an effective ISMS. The management section provides guidance for the management of the ISMS, including the development of policies and procedures, the implementation of security controls, and the monitoring and review of the ISMS. The assessment and audit section provides guidance on the assessment and audit of the ISMS., topic=null, hs_path=implementation-iso-iec-27003}--
{tableName=glossary, name=Cyber Risk Management Frameworks, description= Cyber Risk Management Frameworks are comprehensive sets of policies, processes, and procedures that organizations use to identify, assess, monitor, and mitigate risks associated with their digital assets and operations. These frameworks provide a structured approach to managing cyber risks, including understanding the potential threats, vulnerabilities, and impacts of a cyber incident, and developing strategies to prevent, detect, respond to, and recover from such incidents. Cyber Risk Management Frameworks typically include risk identification and assessment, risk mitigation, security controls and monitoring, incident response, and incident recovery. They also often include guidance on data privacy, legal and regulatory compliance, and other risk-related topics., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=cyber-risk-management-frameworks}--
{tableName=glossary, name=Security Incident, description= A security incident is any event that compromises the confidentiality, integrity, or availability of an information system or the data it contains. This includes malicious attacks, accidental data breaches, system failures, or any other event that could lead to a data breach or system malfunction. Security incidents can range from minor to major, depending on the severity of the attack or breach. Common security incidents include phishing attacks, malware infections, ransomware attacks, denial of service attacks, and unauthorized access to systems or data. Security incidents can have serious consequences, such as financial losses, reputational damage, and legal liability. Therefore, it is important for businesses to have a comprehensive security strategy in place to protect their systems and data from these threats., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=security-incident}--
{tableName=glossary, name=Secure Access Service Edge (SASE), description= Secure Access Service Edge (SASE) is a cloud-based networking and security model that provides secure access to applications, services, and data from any device, from any location, and over any network. It combines network and security services, such as SD-WAN, firewall, CASB, Zero Trust Network Access (ZTNA), and Identity and Access Management (IAM) into a unified cloud-based platform. SASE provides a secure, reliable, and cost-effective way to enable remote access for users and devices, and to protect enterprise networks and data from malicious threats. SASE also provides organizations with the ability to securely connect branch offices, teleworkers, and cloud applications and data, while providing granular control over who can access what resources. Additionally, SASE enables organizations to reduce their reliance on physical network infrastructure and to simplify their network architecture., topic=null, hs_path=secure-access-service-edge-sase}--
{tableName=glossary, name=Asset Inventory, description= An asset inventory is a comprehensive list of all the physical and intangible assets owned by a business or individual. It includes all tangible assets such as cash, buildings, machinery, equipment, inventory, furniture, motor vehicles, and land. It also includes intangible assets such as intellectual property, copyrights, patents, trademarks, and other non-physical assets. An asset inventory also includes information on the location, condition, and estimated value of each asset. The purpose of an asset inventory is to provide a detailed record of the assets owned by a business or individual, as well as to provide a clear picture of the business’s financial status. This information can be used to make strategic decisions, plan for the future, and provide evidence of ownership in the event of a dispute or lawsuit., topic=null, hs_path=asset-inventory}--
{tableName=glossary, name=Intrusion Detection and Prevention System (IDPS), description= An Intrusion Detection and Prevention System (IDPS) is a security system used to detect and prevent unauthorized access to a computer network or system. It works by monitoring the network for suspicious activity and then taking action to block or alert the user when a malicious event occurs. The system consists of components such as network sensors, which detect malicious activity, and response mechanisms, which can be configured to block or alert the user when an attack is detected. IDPS can be used to protect networks from a variety of different threats including malware, phishing, and malicious code. It can also be used to detect and prevent insider threats, such as employees accessing confidential data or systems without authorization. IDPS can be deployed in either a software or hardware form, and can be used in conjunction with other security measures such as firewalls and antivirus software to provide a comprehensive security solution., topic=null, hs_path=intrusion-detection-and-prevention-system-idps}--

eBooks

Revolutionizing GRC with AI: Harnes...

eBook

Revolutionizing GRC with AI: Harnessing the power of LLM and RAG technologies

GRC 5.0: Explaining the Paradigm Sh...

eBook

GRC 5.0: Explaining the Paradigm Shift in GRC

In this eBook, 6clicks CEO, Anthony Stevens, covers the major paradigm shift in GRC, integrating your risk approach, ma...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...