Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Reducing cost and complexity of GRC...

On-demand Webinar

Reducing cost and complexity of GRC with CyberCX

Join Andrew Robinson, CISO & Co-Founder of 6clicks, and Belinda Edwards, Manager - Governance, Risk, and Compliance of C...
date-icon

Sep 19, 2024

location

Virtual

6clicks Hub & Spoke: Smart GRC solu...

On-demand Webinar

6clicks Hub & Spoke: Smart GRC solution for enterprise needs

Explore how 6clicks' unique Hub & Spoke deployment architecture streamlines cyber GRC management for federated enterpris...
date-icon

Sep 2, 2024

location

Virtual

Q3 product showcase: Continuous Con...

On-demand Webinar

Q3 product showcase: Continuous Control Monitoring, Developer API, and more

Join our webinar for CISOs, risk and compliance professionals, and security teams to explore the latest 6clicks features...
date-icon

Aug 22, 2024

location

Virtual

See all webinars
{tableName=glossary, name=Network Segregation, description= Network Segregation is the process of separating different types of traffic on a network. It is used to ensure that sensitive information is kept secure by isolating it from other types of traffic. It can be accomplished in a variety of ways, including the use of virtual local area networks (VLANs), firewalls, and network access control lists (ACLs). Network segregation can also be used to limit the amount of traffic that is sent to or from certain areas of a network. This can help to reduce the risk of unauthorized access to sensitive information, as well as to improve network performance by reducing the amount of traffic that needs to be processed by the network., topic=null, hs_path=network-segregation}--
{tableName=glossary, name=Threat Modeling, description= Threat Modeling is a structured approach to identifying, analyzing, and responding to potential security threats in a system, network, or application. It is used to identify and assess threats, vulnerabilities, and risks, and to develop a strategy to mitigate them. The process typically involves analyzing the system architecture, identifying potential threats, assessing their likelihood and impact, and then determining the most appropriate countermeasures to reduce or eliminate the risks. Threat Modeling can also be used to identify and prioritize security requirements and to evaluate the security of existing systems. The goal of Threat Modeling is to reduce the attack surface of a system, network, or application and to protect it from malicious actors., topic=[{id=97620570512, createdAt=1673040885353, updatedAt=1715624422147, path='vulnerability-management', name='Vulnerability Management Guide: Learn to Protect Your Business', 1='{type=string, value=Vulnerability Management}', 2='{type=string, value= Learn how to identify, assess, and manage security vulnerabilities in your organization with this comprehensive guide to Vulnerability Management. Get started now!}', 5='{type=string, value=This Vulnerability Management Guide provides an authoritative overview of the processes, strategies, and best practices for effectively managing vulnerabilities in an organization's IT systems. It explains the importance of vulnerability management and outlines the steps needed to build an effective vulnerability management program. It also covers the various tools and techniques used to identify, assess, and remediate vulnerabilities, as well as the importance of monitoring and reporting on the program's progress. Finally, the guide provides guidance on how to select the appropriate security solutions for an organization's needs. By following the advice in this guide, organizations can ensure that their systems are secure and their data is protected.}', 15='{type=list, value=[{id=97620570512, name='Vulnerability Management'}]}'}], hs_path=threat-modeling}--
{tableName=glossary, name=Compliance Automation Software, description= Compliance Automation Software is a type of software designed to automate the process of ensuring compliance with regulations and standards. It typically includes features like automated document generation, data collection, monitoring, and reporting to help organizations meet regulatory requirements. Compliance Automation Software can also be used to automate the process of tracking and verifying compliance with internal policies and procedures. This type of software is used by companies in a variety of industries, such as healthcare, finance, and manufacturing, to ensure compliance with government regulations and industry standards. By automating the process of compliance, Compliance Automation Software can help organizations save time, money, and resources., topic=null, hs_path=compliance-automation-software}--
{tableName=glossary, name=ISO/IEC 27001 Activities, description= ISO/IEC 27001 Activities are the processes, procedures, and controls that organizations use to protect their information assets. These activities are based on the ISO/IEC 27001 standard, which provides a framework for the implementation of an Information Security Management System (ISMS). The activities that must be completed for an organization to meet the standard include identifying and assessing risks, developing and implementing security controls, monitoring and reviewing the effectiveness of the ISMS, and providing regular reports to management. The activities also include establishing a security policy, training staff, and conducting regular audits of the ISMS. In addition, the activities must ensure that the organization is compliant with any applicable laws and regulations., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-activities}--
{tableName=glossary, name=ISO/IEC 27002 Importance, description= ISO/IEC 27002 is an international standard for information security management, which provides best practice recommendations for organizations to implement security controls in order to protect their information assets. The standard is based on the principles of the ISO/IEC 27000 series of standards and provides guidance on the selection, implementation, and management of information security controls. It is an important tool for organizations to ensure that their information assets are adequately protected from unauthorized access, disclosure, destruction, or other unauthorized activities. It can also be used as a reference for organizations to assess their own security posture and identify areas for improvement. The standard is regularly updated to reflect the changing security landscape and new threats., topic=null, hs_path=iso-iec-27002-importance}--
{tableName=glossary, name=SOC 1, description= SOC 1 is an abbreviation for Service Organization Controls 1 Report. It is a report issued by an independent auditor that provides assurance to a service organization's customers that the organization has adequate controls and safeguards in place to protect their customers’ financial information. The report is based on the American Institute of Certified Public Accountants (AICPA) Trust Services Principles and Criteria, which are a set of standards designed to evaluate the effectiveness of a service organization's internal controls. The report is used to provide assurance to customers that their financial information is secure and that the service organization is following accepted standards and procedures to protect their data. The report is also used to demonstrate compliance with applicable regulations and industry standards., topic=[{id=97620570514, createdAt=1673040885366, updatedAt=1715624490265, path='soc-2', name=' SOC 2 Compliance: A Comprehensive Guide', 1='{type=string, value=SOC 2}', 2='{type=string, value= Compliance SOC 2 Compliance Guide: Learn the basics of SOC 2 compliance and how to ensure your organization meets the necessary standards. Get expert advice and resources to help you understand and implement the necessary}', 5='{type=string, value=This comprehensive guide provides an in-depth look at SOC 2, a set of standards used to assess the security, availability, processing integrity, confidentiality, and privacy of a service organization. It is designed to help service organizations understand the requirements of the SOC 2 framework, as well as how to implement and maintain the necessary controls to achieve compliance. This guide provides a detailed overview of the SOC 2 framework, including the five trust principles, the criteria used to evaluate those principles, and the process organizations must go through to become compliant. Additionally, this guide provides best practices for organizations to ensure they remain compliant, as well as advice on how to handle any non-compliance issues that may arise. With this guide, service organizations can gain a better understanding of the SOC 2 framework and how to use it to maintain the security and privacy of their customers' data.}', 15='{type=list, value=[{id=97620570514, name='SOC 2'}]}'}], hs_path=soc-1}--