Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=comparison, name=NIST SP 800-53 vs SOC 2, description=Understand the differences between NIST SP 800-53 and SOC 2 and how they both help organizations protect their data security. Get an overview of the two., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1683947942816, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}'}], hs_path=nist-sp-800-53-vs-soc-2}--
{tableName=glossary, name=NIST SP 800-53 Enhanced Controls, description= NIST SP 800-53 Enhanced Controls are additional security controls that are designed to supplement the baseline security controls outlined in the NIST SP 800-53 security control framework. These enhanced controls are designed to provide additional security measures that organizations can use to protect their systems and data from cyber threats. The enhanced controls are divided into three categories: Supplemental, Derived, and Additional. Supplemental controls are designed to supplement existing baseline security controls in order to provide additional protection. Derived controls are derived from existing baseline security controls and provide additional security measures that are tailored to the specific needs of the organization. Additional controls are additional security measures that are not covered by baseline security controls and are designed to provide additional protection. The enhanced controls are designed to provide organizations with the flexibility to tailor their security posture to their specific needs, while still adhering to the security requirements outlined in the NIST SP 800-53 security control framework., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1683947942816, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}'}], hs_path=nist-sp-800-53-enhanced-controls}--
{tableName=glossary, name=ISO/IEC Cybersecurity, description= ISO/IEC Cybersecurity is a set of principles and practices designed to protect networks, systems, programs, and data from unauthorized access, use, disclosure, disruption, modification, or destruction. It includes the prevention, detection, and response to cyber-attacks, as well as the implementation of measures to protect against them. Cybersecurity is an important part of any organization’s information security program and is often a critical component of an organization’s overall risk management strategy. ISO/IEC Cybersecurity standards provide organizations with guidance on how to protect their information assets from potential risks, including malicious attacks. These standards provide a framework for organizations to develop, implement, and maintain effective cybersecurity programs that protect their information assets from unauthorized access, use, disclosure, disruption, modification, or destruction., topic=null, hs_path=iso-iec-cybersecurity}--
{tableName=comparison, name=ISO 27001 vs GDPR, description= Learn about the differences between ISO 27001 and GDPR, two important frameworks for information security and data protection. , topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-27001-vs-gdpr}--
{tableName=glossary, name=ISO/IEC Certifications, description= ISO/IEC certifications are a set of international standards for quality assurance and assurance of conformity. These certifications are designed to help organizations demonstrate that they have implemented processes, procedures and systems that meet the requirements of the ISO/IEC standards. ISO/IEC certifications are awarded by independent third-party organizations, such as the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). The ISO/IEC certifications are based on a set of criteria and requirements, which are designed to ensure that organizations are able to meet the highest level of quality and safety standards. The ISO/IEC certifications are used in a wide range of industries, including manufacturing, healthcare, finance, and information technology. By obtaining ISO/IEC certifications, organizations are able to demonstrate their commitment to quality and safety, while also providing assurance to their customers that their products and services meet the highest standards., topic=null, hs_path=iso-iec-certifications}--
{tableName=glossary, name=Malware Vs. Viruses Vs. Worm, description=s Malware: Malware is a type of software designed to harm or exploit computer systems without the user’s knowledge or consent. It can be used to gain access to sensitive information, steal data, or cause damage to a computer system or network. Common types of malware include viruses, worms, spyware, adware, ransomware, and Trojans. Viruses: A virus is a type of malware that infects computer systems or networks by replicating itself without the user’s knowledge or consent. It can spread from one computer to another, often via email or malicious websites. Once a virus is installed on a computer, it can cause damage by deleting files, corrupting data, or stealing information. Worms: A worm is a type of malware that replicates itself across computer networks without the user’s knowledge or consent. Unlike a virus, a worm does not require a host program to spread. It can spread from one computer to another, often via email or malicious websites. Worms can be used to steal data, spread malicious code, or cause damage to a computer system or network., topic=null, hs_path=malware-vs.-viruses-vs.-worm}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...