Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Attack Vector, description= An attack vector is a path or means by which a hacker (or cracker) can gain access to a computer or network server in order to deliver a payload or malicious code. Attack vectors can come in many forms, such as malicious software, malicious links, malicious email attachments, or even physical access to a computer. Attack vectors are used by attackers to exploit vulnerabilities in a system or network, allowing them to gain access and potentially cause damage. Attack vectors can also be used to gain access to sensitive information, such as passwords, financial data, or other confidential information. Attack vectors are constantly evolving, and it is important for organizations to stay up-to-date on the latest attack vectors, and to have the appropriate security measures in place to protect their systems from these threats., topic=[{id=97620570512, createdAt=1673040885353, updatedAt=1683947931775, path='vulnerability-management', name=' Vuln Mgmt Guide: Learn to Protect Your Business', 1='{type=string, value=Vulnerability Management}', 2='{type=string, value= Learn how to identify, assess, and manage security vulnerabilities in your organization with this comprehensive guide to Vulnerability Management. Get started now!}', 5='{type=string, value=This Vulnerability Management Guide provides an authoritative overview of the processes, strategies, and best practices for effectively managing vulnerabilities in an organization's IT systems. It explains the importance of vulnerability management and outlines the steps needed to build an effective vulnerability management program. It also covers the various tools and techniques used to identify, assess, and remediate vulnerabilities, as well as the importance of monitoring and reporting on the program's progress. Finally, the guide provides guidance on how to select the appropriate security solutions for an organization's needs. By following the advice in this guide, organizations can ensure that their systems are secure and their data is protected.}'}], hs_path=attack-vector}--
{tableName=glossary, name=ISO/IEC 27001 Data Retention Policy, description= ISO/IEC 27001 Data Retention Policy is a set of guidelines that outlines the procedures and standards for how data should be stored, managed, and retained to ensure the security and integrity of the data. This policy is designed to ensure that the data is properly secured, managed, and retained in a manner that is compliant with applicable laws and regulations. It outlines the requirements for the collection, storage, and retention of data, as well as the procedures for accessing, updating, and deleting data. The policy also establishes the procedures for monitoring and auditing the data to ensure that the data is secure and accessible. The policy should be reviewed and updated periodically to ensure that it remains current and up-to-date with the latest regulations and best practices., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-data-retention-policy}--
{tableName=guides, name=FedRAMP, description= FedRAMP is the U.S. Government's unified approach to securely adopt, assess, and monitor cloud services. Learn the basics and get started with this comprehensive guide., topic=null, hs_path=fedramp}--
{tableName=glossary, name=Compliance Risk, description= Compliance risk is the risk of legal or regulatory sanctions, financial loss, or loss of reputation a business may face as a result of its failure to comply with laws, regulations, codes of conduct, or standards of practice. Compliance risk can arise from a variety of sources, including government regulations, industry standards, contractual obligations, and internal policies. It is important to note that compliance risk is not limited to legal and regulatory requirements, but also includes a company’s ethical and moral obligations. Companies must be aware of and manage their compliance risk in order to protect their brand, reputation, and bottom line. Compliance risk management involves identifying potential compliance risks, assessing their potential impact, and developing strategies to mitigate them. This includes developing policies and procedures to ensure compliance, training staff on the policies, and implementing systems to monitor and report on compliance., topic=null, hs_path=compliance-risk}--
{tableName=glossary, name=Communication Security, description= Communication Security is the practice of protecting communications (messages, data, voice, video) from unauthorized access, alteration, theft, or destruction. It involves the use of various techniques and technologies to ensure that information is only accessible to those who are authorized to view it, and that it is kept secure while in transit. This includes the use of encryption, authentication, digital signatures, and other measures to ensure the integrity and confidentiality of the communication. Communication security also involves the use of secure protocols and networks to protect data from being intercepted or modified by malicious actors. Additionally, communication security also involves the use of secure hardware and software to protect data from unauthorized access or manipulation., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1683947994134, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}'}], hs_path=communication-security}--
{tableName=glossary, name=Enterprise Risk Management (ERM) Software, description= Enterprise Risk Management (ERM) Software is a type of software designed to help organizations manage their risks by providing them with an integrated platform to identify, assess, monitor, and respond to risks. ERM software typically includes features such as risk assessment, risk analysis, risk mitigation, and reporting tools. It can help organizations identify, quantify, and prioritize risks, as well as provide a framework to develop and implement risk management strategies. ERM software can also help organizations develop and maintain risk management policies, procedures, and controls, as well as provide visibility into risk management performance. By providing a comprehensive view of an organization’s risk landscape, ERM software can help organizations make better decisions and improve overall risk management., topic=null, hs_path=enterprise-risk-management-erm-software}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...