Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Unlocking smart value for MSPs: Fro...

On-demand Webinar

Unlocking smart value for MSPs: From assessment to full vCISO services

Join us for a webinar designed for Managed Service Providers (MSPs) to explore how 6clicks can transform your services. ...
date-icon

Jul 17, 2024

location

Virtual

A look behind the scenes at the GRC...

On-demand Webinar

A look behind the scenes at the GRC practices of an AI-powered GRC company

Discover the inner workings of 6clicks' Governance, Risk, and Compliance (GRC) practices with our exclusive on-demand we...
date-icon

Jul 12, 2024

location

Virtual

IT risk management essentials: Miti...

On-demand Webinar

IT risk management essentials: Mitigate risk & stay secure

With cyber threats constantly evolving, understanding the essentials of IT risk management is crucial for businesses of ...
date-icon

Jun 12, 2024

location

Virtual

See all webinars
{tableName=comparison, name=PCI-DSS vs GDPR, description= PCI-DSS and GDPR are two important security standards that help protect sensitive data. Learn the differences between them and how to ensure compliance., topic=[{id=97620570502, createdAt=1673040885290, updatedAt=1715624259698, path='pci-dss', name=' PCI-DSS: A Guide to Meeting Security Requirements', 1='{type=string, value=PCI-DSS}', 2='{type=string, value=This guide provides an overview of the Payment Card Industry Data Security Standard (PCI-DSS) and the steps to take to ensure compliance with}', 5='{type=string, value=

This comprehensive guide provides a comprehensive overview of the Payment Card Industry Data Security Standard (PCI-DSS), a set of security standards designed to protect cardholder data and reduce the risk of data breaches. It covers the key components of the PCI-DSS, including the 12 requirements, the 6 goals, and the 6 core principles. It also provides a detailed description of the processes, technologies, and tools required to comply with the standard. Furthermore, the guide includes best practices for implementing the standard and provides resources to help organizations stay on top of the latest developments in the industry.

This guide provides a roadmap for achieving PCI-DSS compliance and maintaining a secure environment.

}', 15='{type=list, value=[{id=97620570502, name='PCI-DSS'}]}'}], hs_path=pci-dss-vs-gdpr}--
{tableName=glossary, name=ISO/IEC 27001 Mandatory Clauses, description= ISO/IEC 27001 Mandatory Clauses are the minimum requirements for an Information Security Management System (ISMS) that must be met in order for an organization to achieve certification. The clauses are divided into two parts: the Statement of Applicability (SOA) and the Annex A (Controls). The SOA states the scope of the ISMS, the security objectives, and the controls that are applicable to the organization. The Annex A provides the detailed requirements for each of the controls, including their purpose, objectives, and implementation guidance. The ISO/IEC 27001 Mandatory Clauses are designed to ensure that an organization is able to effectively protect the confidentiality, integrity, and availability of its information assets., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-mandatory-clauses}--
{tableName=glossary, name=GDPR Compliance, description= GDPR Compliance is the process of adhering to the European Union’s General Data Protection Regulation (GDPR) which was passed on May 25, 2018. This regulation is designed to protect the privacy of EU citizens, by requiring organizations to protect the personal data and privacy of EU citizens for transactions that occur within EU member states. GDPR Compliance requires organizations to be transparent in how they collect, use, store, and transfer personal data, as well as how they respond to data breaches. Organizations must also provide individuals with the right to access, rectify, and delete their personal data. Additionally, organizations must obtain explicit consent from individuals before processing their personal data, and must notify individuals of any data breaches within 72 hours. GDPR Compliance also requires organizations to implement appropriate technical and organizational measures to protect personal data, such as encryption and pseudonymization. By adhering to GDPR regulations, organizations can ensure that they are protecting the privacy of EU citizens and complying with the law., topic=null, hs_path=gdpr-compliance}--
{tableName=glossary, name=NIST Cybersecurity Standards, description= NIST Cybersecurity Standards are a set of standards and guidelines developed by the National Institute of Standards and Technology (NIST) to help organizations protect their information and systems from cyber security threats. The NIST Cybersecurity Framework (CSF) is the primary set of standards, which provides a comprehensive approach to managing and protecting an organization’s data and assets. The CSF is divided into five core functions: Identify, Protect, Detect, Respond, and Recover. Each of these functions is further divided into categories and subcategories, each of which contains a set of security controls and best practices. The NIST Cybersecurity Framework is intended to help organizations identify, assess, and manage risks associated with cyber threats, and to develop and implement a robust security program that meets the organization’s specific needs. In addition to the CSF, NIST also provides additional guidance, tools, and resources to help organizations implement and maintain a secure environment., topic=[{id=97620570503, createdAt=1673040885296, updatedAt=1715624266851, path='nist-cybersecurity-framework-csf', name=' NIST Cybersecurity Framework: A Comprehensive Guide', 1='{type=string, value=NIST Cybersecurity Framework (CSF)}', 2='{type=string, value= A comprehensive guide to the NIST Cybersecurity Framework (CSF) and how to use it to protect your organization's IT infrastructure and data. Learn best practices and tips to help you improve}', 5='{type=string, value=This authoritative guide provides an overview of the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF). The guide will provide an in-depth look at the five core functions of the CSF, which are Identify, Protect, Detect, Respond, and Recover. It will also explain the importance of the CSF and how it can help organizations of all sizes to protect their networks and data from cyber threats. The guide will also provide an overview of the various tools and resources available to help organizations implement the CSF, as well as best practices for using the framework to ensure the security of their systems. Finally, the guide will provide a comprehensive look at the various roles and responsibilities associated with the CSF, including the roles of the organization, its employees, and external partners. This guide is an essential resource for any organization looking to protect its networks and data from the ever-evolving cyber threats.}', 15='{type=list, value=[{id=97620570503, name='NIST Cybersecurity Framework (CSF)'}]}'}], hs_path=nist-cybersecurity-standards}--
{tableName=comparison, name=NIST CSF vs ISO 27001, description= Understand the differences between the NIST Cybersecurity Framework (CSF) and ISO 27001, two of the most widely used security frameworks. , topic=[{id=97620570503, createdAt=1673040885296, updatedAt=1715624266851, path='nist-cybersecurity-framework-csf', name=' NIST Cybersecurity Framework: A Comprehensive Guide', 1='{type=string, value=NIST Cybersecurity Framework (CSF)}', 2='{type=string, value= A comprehensive guide to the NIST Cybersecurity Framework (CSF) and how to use it to protect your organization's IT infrastructure and data. Learn best practices and tips to help you improve}', 5='{type=string, value=This authoritative guide provides an overview of the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF). The guide will provide an in-depth look at the five core functions of the CSF, which are Identify, Protect, Detect, Respond, and Recover. It will also explain the importance of the CSF and how it can help organizations of all sizes to protect their networks and data from cyber threats. The guide will also provide an overview of the various tools and resources available to help organizations implement the CSF, as well as best practices for using the framework to ensure the security of their systems. Finally, the guide will provide a comprehensive look at the various roles and responsibilities associated with the CSF, including the roles of the organization, its employees, and external partners. This guide is an essential resource for any organization looking to protect its networks and data from the ever-evolving cyber threats.}', 15='{type=list, value=[{id=97620570503, name='NIST Cybersecurity Framework (CSF)'}]}'}], hs_path=nist-cybersecurity-framework-csf-vs-iso-27001}--
{tableName=glossary, name=Notifiable data breach, description= A notifiable data breach is an incident where there is unauthorized access to, or disclosure, of personal information, or a reasonable belief exists that such unauthorized access or disclosure has occurred. This type of breach is required to be reported to the relevant data protection authority or other regulatory body, depending on the jurisdiction in which it occurs. It can also be reported to the individuals whose data has been exposed, and to the public in some circumstances. Notifiable data breaches can occur due to a variety of reasons, including cyber-attacks, malicious insiders, human error, and system or process failures. The data involved can range from financial information and health records to intellectual property and other sensitive information. The consequences of a notifiable data breach can be significant, ranging from financial losses to reputational damage, and even regulatory fines in some cases. As such, organizations must have robust data security measures in place to protect against unauthorized access and disclosure of personal information, and they must be aware of the potential consequences of a data breach., topic=null, hs_path=notifiable-data-breach}--

eBooks

Revolutionizing GRC with AI: Harnes...

eBook

Revolutionizing GRC with AI: Harnessing the power of LLM and RAG technologies

GRC 5.0: Explaining the Paradigm Sh...

eBook

GRC 5.0: Explaining the Paradigm Shift in GRC

In this eBook, 6clicks CEO, Anthony Stevens, covers the major paradigm shift in GRC, integrating your risk approach, ma...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...