Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Reducing cost and complexity of GRC...

On-demand Webinar

Reducing cost and complexity of GRC with CyberCX

Join Andrew Robinson, CISO & Co-Founder of 6clicks, and Belinda Edwards, Manager - Governance, Risk, and Compliance of C...
date-icon

Sep 19, 2024

location

Virtual

6clicks Hub & Spoke: Smart GRC solu...

On-demand Webinar

6clicks Hub & Spoke: Smart GRC solution for enterprise needs

Explore how 6clicks' unique Hub & Spoke deployment architecture streamlines cyber GRC management for federated enterpris...
date-icon

Sep 2, 2024

location

Virtual

Q3 product showcase: Continuous Con...

On-demand Webinar

Q3 product showcase: Continuous Control Monitoring, Developer API, and more

Join our webinar for CISOs, risk and compliance professionals, and security teams to explore the latest 6clicks features...
date-icon

Aug 22, 2024

location

Virtual

See all webinars
{tableName=guides, name=NIST SP 800-171, description= This guide provides an overview of NIST SP 800-171, a cybersecurity standard for protecting Controlled Unclassified Information (CUI) in nonfederal systems and organizations. Learn about the security, topic=[{id=97620570517, createdAt=1673040885385, updatedAt=1715624508691, path='nist-sp-800-171', name=' NIST SP 800-171 Guide: A Comprehensive Overview', 1='{type=string, value=NIST SP 800-171}', 2='{type=string, value= This guide provides an overview of NIST SP 800-171, a cybersecurity standard for protecting Controlled Unclassified Information (CUI) in nonfederal systems and organizations. Learn about the security}', 5='{type=string, value=The NIST SP 800-171 Guide is an authoritative source of information for organizations looking to ensure the security of their Controlled Unclassified Information (CUI) in Nonfederal Information Systems and Organizations. This guide provides an overview of the security requirements and best practices for protecting CUI, as well as detailed guidance on how to implement these requirements. It covers topics such as user access control, system and network security, incident response, and logging and monitoring. The guide also provides an overview of the NIST Risk Management Framework and the NIST Cybersecurity Framework, and provides detailed guidance on how to use these frameworks to assess and mitigate risk. This guide is an essential resource for organizations looking to ensure the security of their CUI.}', 15='{type=list, value=[{id=97620570517, name='NIST SP 800-171'}]}'}], hs_path=nist-sp-800-171}--
{tableName=comparison, name=PCI-DSS vs SOC 2, description= PCI-DSS and SOC 2 are two of the most important compliance standards for businesses. Learn the differences between them and how they can help you., topic=[{id=97620570502, createdAt=1673040885290, updatedAt=1715624259698, path='pci-dss', name=' PCI-DSS: A Guide to Meeting Security Requirements', 1='{type=string, value=PCI-DSS}', 2='{type=string, value=This guide provides an overview of the Payment Card Industry Data Security Standard (PCI-DSS) and the steps to take to ensure compliance with}', 5='{type=string, value=

This comprehensive guide provides a comprehensive overview of the Payment Card Industry Data Security Standard (PCI-DSS), a set of security standards designed to protect cardholder data and reduce the risk of data breaches. It covers the key components of the PCI-DSS, including the 12 requirements, the 6 goals, and the 6 core principles. It also provides a detailed description of the processes, technologies, and tools required to comply with the standard. Furthermore, the guide includes best practices for implementing the standard and provides resources to help organizations stay on top of the latest developments in the industry.

This guide provides a roadmap for achieving PCI-DSS compliance and maintaining a secure environment.

}', 15='{type=list, value=[{id=97620570502, name='PCI-DSS'}]}'}], hs_path=pci-dss-vs-soc-2}--
{tableName=glossary, name=Gartner And The Magic Quadrant, description= Gartner And The Magic Quadrant is an analytical tool used by businesses and organizations to evaluate the competitive landscape of a particular industry or market. The tool, developed by Gartner, a research and advisory firm, is designed to help organizations identify the most competitive vendors and products in their respective markets. The tool is based on a four-quadrant model that evaluates vendors and products on two axes: their ability to execute and their completeness of vision. The ability to execute axis is based on the vendor’s product or service, its overall market share, the quality of its customer service, and its financial stability. The completeness of vision axis is based on the vendor’s understanding of the market, its innovation and its ability to meet customer needs. Vendors and products are then plotted on the Magic Quadrant based on their scores in both categories. The Magic Quadrant can help organizations identify the most promising vendors and products in their respective markets, enabling them to make informed decisions about which vendors and products to invest in., topic=null, hs_path=gartner-and-the-magic-quadrant}--
{tableName=guides, name=Center for Internet Security (CIS) Framework, description= Get the most out of the CIS Framework with this comprehensive guide. Learn best practices for implementing the framework and how to secure your organization's IT infrastructure., topic=[{id=97620570519, createdAt=1673040885397, updatedAt=1715624519919, path='center-for-internet-security-cis-framework', name=' CIS Framework Guide: A Comprehensive Guide', 1='{type=string, value=Center for Internet Security (CIS) Framework}', 2='{type=string, value= Get the most out of the CIS Framework with this comprehensive guide. Learn best practices for implementing the framework and how to secure your organization's IT infrastructure.}', 5='{type=string, value=This authoritative guide provides an overview of the Center for Internet Security (CIS) Framework and its associated best practices for organizations of all sizes. It outlines the key elements of the framework and explains how to use it to improve security posture and protect against cyber threats. It also provides an introduction to the various tools and resources available to help organizations implement the framework. Additionally, it covers the importance of regular monitoring and the steps necessary for a successful implementation. Finally, it provides guidance on how to select and use the most appropriate security controls for a particular environment. This guide is essential for anyone looking to protect their organization from cyber threats.}', 15='{type=list, value=[{id=97620570519, name='Center for Internet Security (CIS) Framework'}]}'}], hs_path=center-for-internet-security-cis-framework}--
{tableName=glossary, name=Triage, description= Triage is the process of quickly assessing and categorizing patients based on the severity of their medical condition and the resources available for treatment. It is typically used in emergency situations, such as natural disasters or mass casualty incidents, when there are a limited number of medical personnel and resources available. During triage, medical professionals will examine and assess the patient's condition, taking into account factors such as vital signs, the severity of their injuries or illness, and the availability of medical resources. They will then prioritize the patients according to their needs and the resources available, ensuring that those with the most serious conditions are treated first. This process allows medical personnel to provide the best care possible in a timely manner, and can be the difference between life and death in a crisis situation., topic=null, hs_path=triage}--
{tableName=guides, name=FedRAMP, description= FedRAMP is the U.S. Government's unified approach to securely adopt, assess, and monitor cloud services. Learn the basics and get started with this comprehensive guide., topic=[{id=97620570507, createdAt=1673040885321, updatedAt=1715624281837, path='fedramp', name='FedRAMP Guide: A Comprehensive Overview', 1='{type=string, value=FedRAMP}', 2='{type=string, value= FedRAMP is the U.S. Government's unified approach to securely adopt, assess, and monitor cloud services. Learn the basics and get started with this comprehensive guide.}', 5='{type=string, value=This guide provides a comprehensive overview of the Federal Risk and Authorization Management Program (FedRAMP). It covers the program's requirements, standards, and best practices, as well as its implementation and assessment processes. It explains the roles and responsibilities of all stakeholders, including the Federal Agency, Third-Party Assessor Organizations (3PAOs), and Cloud Service Providers (CSPs). It also provides step-by-step instructions on how to successfully complete the FedRAMP assessment process. In addition, it includes case studies and examples from organizations that have successfully implemented FedRAMP. This guide is an essential resource for anyone looking to understand and comply with the FedRAMP program.}', 15='{type=list, value=[{id=97620570507, name='FedRAMP'}]}'}], hs_path=fedramp}--