Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Endpoint Cybersecurity, description= Endpoint cybersecurity is a type of security measure taken to protect endpoints, such as computers, servers, mobile devices, and other network-connected devices, from malicious cyber threats. Endpoint cybersecurity is a comprehensive approach to protecting endpoints from the threats posed by hackers, malware, and other malicious actors. Endpoint cybersecurity solutions typically involve a combination of hardware and software solutions, such as firewalls, antivirus software, intrusion detection systems, and endpoint protection platforms. These solutions are designed to detect, prevent, and respond to malicious activity and threats. Endpoint cybersecurity solutions can also include measures such as user authentication, access control, encryption, and network segmentation. The goal of endpoint cybersecurity is to protect endpoints from malicious attacks and ensure that data and systems remain secure., topic=null, hs_path=endpoint-cybersecurity}--
{tableName=guides, name=GDPR, description= This GDPR Guide provides an authoritative overview of the General Data Protection Regulation (GDPR) and how it affects businesses and organizations. It outlines the key principles of the GDPR and provides an, topic=null, hs_path=gdpr}--
{tableName=glossary, name=Instant Communications Security And Compliance, description= Instant Communications Security and Compliance is the practice of implementing measures to ensure the security and compliance of digital communications, such as emails, text messages, and other forms of electronic communication. It involves using technologies, processes, and policies to protect data and communications from unauthorized access or alteration. It also involves ensuring that all communications comply with applicable laws and regulations. This includes ensuring that all data is stored securely, that all communications are encrypted, and that all communications are monitored and audited. Additionally, it involves establishing processes to ensure that all communications are compliant with applicable laws and regulations, and that any changes to the system are documented and approved. Finally, it involves providing training to users on how to properly use and protect digital communications., topic=null, hs_path=instant-communications-security-and-compliance}--
{tableName=comparison, name=ISO 27001 vs GDPR, description= Learn about the differences between ISO 27001 and GDPR, two important frameworks for information security and data protection. , topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-27001-vs-gdpr}--
{tableName=glossary, name=Common Vulnerabilities And Exposures (CVE), description= Common Vulnerabilities and Exposures (CVE) is a list of publicly known cyber security vulnerabilities and exposures. It is maintained by the non-profit organization, the MITRE Corporation, and is sponsored by the U.S. Department of Homeland Security. CVE is a dictionary of standardized names for vulnerabilities and exposures that are used to reference publicly known security issues. It provides a reference to security vulnerabilities and exposures, which allows developers and security professionals to identify and share information about these issues. The list of vulnerabilities and exposures is constantly updated and includes detailed information about the severity of the issue, the affected software and hardware, and the type of attack. CVE also provides a reference to the associated Common Vulnerability Scoring System (CVSS) score, which is used to rank the severity of the vulnerability or exposure. This score is used to help prioritize security patches and other security measures. CVE is an important resource for security professionals and developers, as it helps them quickly identify and address security issues., topic=[{id=97620570512, createdAt=1673040885353, updatedAt=1683947931775, path='vulnerability-management', name=' Vuln Mgmt Guide: Learn to Protect Your Business', 1='{type=string, value=Vulnerability Management}', 2='{type=string, value= Learn how to identify, assess, and manage security vulnerabilities in your organization with this comprehensive guide to Vulnerability Management. Get started now!}', 5='{type=string, value=This Vulnerability Management Guide provides an authoritative overview of the processes, strategies, and best practices for effectively managing vulnerabilities in an organization's IT systems. It explains the importance of vulnerability management and outlines the steps needed to build an effective vulnerability management program. It also covers the various tools and techniques used to identify, assess, and remediate vulnerabilities, as well as the importance of monitoring and reporting on the program's progress. Finally, the guide provides guidance on how to select the appropriate security solutions for an organization's needs. By following the advice in this guide, organizations can ensure that their systems are secure and their data is protected.}'}], hs_path=common-vulnerabilities-and-exposures-cve}--
{tableName=glossary, name=ISO/IEC /IEC 27005, description= ISO/IEC 27005 is an international standard for information security risk management. It provides a framework for organizations to assess, monitor, and manage information security risks. The standard is based on the ISO/IEC 27001 standard, which provides a comprehensive set of controls and processes for managing information security risks. ISO/IEC 27005 is designed to help organizations understand the risk management process and use it to make informed decisions about information security. It provides guidance on the risk assessment process, risk management strategies, risk mitigation, and risk communication. It also provides guidance on how to implement and monitor risk management activities. ISO/IEC 27005 is an important tool for organizations looking to improve their information security posture and protect their data., topic=null, hs_path=iso-iec-iec-27005}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...