Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Information Security Controls, description= Information security controls are measures used to protect data and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction. These controls can be implemented in hardware, software, network, and procedural methods. Examples of hardware controls include firewalls, intrusion detection systems, and physical access control systems. Examples of software controls include antivirus and antimalware software, encryption, and access control lists. Network controls include virtual private networks (VPNs), network segmentation, and network monitoring. Procedural controls include policies and procedures for data access and usage, user authentication, and incident response. Information security controls are essential for ensuring the confidentiality, integrity, and availability of digital data and systems., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1683947994134, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}'}], hs_path=information-security-controls}--
{tableName=comparison, name=ISO 27001 vs NIST CSF, description= Compare the ISO 27001 and NIST Cybersecurity Framework (CSF) standards and learn how they can help protect your data and systems., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-27001-vs-nist-cybersecurity-framework-csf}--
{tableName=glossary, name=Secure Access Service Edge (SASE), description= Secure Access Service Edge (SASE) is a cloud-based networking and security model that provides secure access to applications, services, and data from any device, from any location, and over any network. It combines network and security services, such as SD-WAN, firewall, CASB, Zero Trust Network Access (ZTNA), and Identity and Access Management (IAM) into a unified cloud-based platform. SASE provides a secure, reliable, and cost-effective way to enable remote access for users and devices, and to protect enterprise networks and data from malicious threats. SASE also provides organizations with the ability to securely connect branch offices, teleworkers, and cloud applications and data, while providing granular control over who can access what resources. Additionally, SASE enables organizations to reduce their reliance on physical network infrastructure and to simplify their network architecture., topic=null, hs_path=secure-access-service-edge-sase}--
{tableName=glossary, name=Patch Management, description= Patch management is the process of identifying, downloading, testing, and applying patches to software applications and operating systems. It is an essential part of IT security and maintenance, as patches are released to fix security vulnerabilities, improve performance, and address other issues. Patch management involves a cycle of activities, including identifying applicable patches, obtaining and testing the patches, approving or rejecting the patches, and deploying the approved patches. This process is important for keeping systems current, secure, and functioning properly., topic=[{id=97620570512, createdAt=1673040885353, updatedAt=1683947931775, path='vulnerability-management', name=' Vuln Mgmt Guide: Learn to Protect Your Business', 1='{type=string, value=Vulnerability Management}', 2='{type=string, value= Learn how to identify, assess, and manage security vulnerabilities in your organization with this comprehensive guide to Vulnerability Management. Get started now!}', 5='{type=string, value=This Vulnerability Management Guide provides an authoritative overview of the processes, strategies, and best practices for effectively managing vulnerabilities in an organization's IT systems. It explains the importance of vulnerability management and outlines the steps needed to build an effective vulnerability management program. It also covers the various tools and techniques used to identify, assess, and remediate vulnerabilities, as well as the importance of monitoring and reporting on the program's progress. Finally, the guide provides guidance on how to select the appropriate security solutions for an organization's needs. By following the advice in this guide, organizations can ensure that their systems are secure and their data is protected.}'}], hs_path=patch-management}--
{tableName=glossary, name=ISO/IEC 27001 Lead Auditor, description= ISO/IEC 27001 Lead Auditor is an individual who has been trained and certified to audit and evaluate an organization’s Information Security Management System (ISMS) against the ISO/IEC 27001 standard. The auditor is responsible for understanding the requirements of the standard, assessing the organization’s ISMS, and providing assurance that the ISMS meets the requirements of the standard. The Lead Auditor is expected to develop an audit plan, conduct the audit, and provide a report of the findings. The Lead Auditor is expected to have a deep understanding of the standard and the organization’s ISMS and must be able to demonstrate the ability to analyze and interpret the results of the audit. The Lead Auditor must also have the skills to communicate effectively with the organization’s management and staff, and to make recommendations for improvement., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-lead-auditor}--
{tableName=glossary, name=Data Exfiltration, description= Data exfiltration is the unauthorized transfer of data from a secure system or network to an external location or device. It is a malicious activity typically performed by cybercriminals to steal sensitive information, such as financial data, intellectual property, or personally identifiable information (PII). Data exfiltration can occur through a variety of methods, including malware, phishing, and malicious insiders. Malware is malicious software designed to infiltrate a system and steal data, while phishing involves sending fraudulent emails in an attempt to gain access to the target system or network. Malicious insiders are individuals with authorized access to the system or network who use their access to steal data. Data exfiltration can also be caused by misconfigured systems or networks, which allow malicious actors to gain access to the data without authorization. Regardless of the method used, data exfiltration can have serious consequences for organizations, including financial losses, reputational damage, and compliance violations., topic=null, hs_path=data-exfiltration}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...