Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=IT Security, description= IT Security is a broad term that encompasses the processes, technologies, and practices designed to protect networks, devices, programs, and data from unauthorized access, malicious attack, and other security risks. It includes measures such as firewalls, antivirus software, encryption, and access control to prevent unauthorized users from accessing or manipulating sensitive information or systems. IT Security also includes policies and procedures to ensure that all users, systems, and data are secure and compliant with applicable laws and regulations. It also includes processes to detect, respond to, and mitigate security incidents such as data breaches, malware, and phishing attacks. Ultimately, IT Security is designed to protect organizations from malicious actors and threats to their networks, systems, data, and users., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1683947994134, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}'}], hs_path=it-security}--
{tableName=comparison, name=NIST SP 800-53 vs PCI-DSS, description=NIST SP 800-53 and PCI-DSS are two of the most widely used security standards for organizations. Learn about the differences between the two., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1683947942816, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}'}], hs_path=nist-sp-800-53-vs-pci-dss}--
{tableName=comparison, name=GDPR vs APRA CPS 234, description= Understand the differences between GDPR and APRA CPS 234. Learn how each of these regulations impacts your business and how to ensure compliance with both., topic=[{id=97620570523, createdAt=1673040885422, updatedAt=1683947976779, path='gdpr', name=' GDPR: A Comprehensive Guide to Compliance', 1='{type=string, value=GDPR}', 2='{type=string, value= This GDPR Guide provides an authoritative overview of the General Data Protection Regulation (GDPR) and how it affects businesses and organizations. It outlines the key principles of the GDPR and provides an}', 5='{type=string, value=This GDPR Guide provides a comprehensive overview of the European Union's General Data Protection Regulation (GDPR). It covers the full scope of the GDPR, including its purpose, scope, definitions, principles, rights, obligations, enforcement, and more. It also provides practical advice on how to comply with the GDPR, including best practices for data protection, data security, and data management. This guide is an essential resource for any organization that collects, stores, or processes personal data.}'}], hs_path=gdpr-vs-apra-cps-234}--
{tableName=glossary, name=Likelihood, description= Likelihood is the probability of an event occurring, based on past events and/or current conditions. It is a measure of the probability that something will happen, or that a particular outcome will occur, based on an analysis of the available information. In other words, it is an estimation of the chances of a certain event or outcome happening. It is often expressed as a percentage or a ratio, and is based on the observed frequency of a certain event in the past, or the probability of a certain outcome based on current conditions., topic=null, hs_path=likelihood}--
{tableName=glossary, name=Operational Security, description= Operational Security (OPSEC) is a process that helps protect sensitive information from being compromised by unauthorized individuals. It is a systematic process of identifying, controlling, and protecting information that, if revealed, could be used by adversaries to harm an organization or individual. It is a continuous process of assessing threats and establishing countermeasures to protect information and operations. OPSEC includes physical security, personnel security, communications security, information security, and computer security. Physical security includes measures such as locks, fences, guards, and surveillance systems. Personnel security involves background checks, clearances, and security awareness training. Communications security involves encryption, authentication, and secure transmission protocols. Information security involves protecting data from unauthorized access, modification, or destruction. Computer security involves measures such as firewalls, antivirus software, and intrusion detection systems. OPSEC also involves developing and implementing policies and procedures to ensure the security of information, operations, and personnel., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1683947994134, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}'}], hs_path=operational-security}--
{tableName=glossary, name=ISO/IEC /IEC 27004, description= ISO/IEC 27004 is an international standard developed by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) that provides guidance for the measurement of Information Security performance. It focuses on the process of measuring the effectiveness of Information Security Management Systems (ISMS) and provides a framework for organizations to use when developing and implementing their own measurement program. The standard defines the concept of Security Measurement, which is the process of collecting, analyzing, and interpreting data to assess the performance of the ISMS, and provides guidance on the selection of appropriate security metrics and the development of an effective measurement program. It also provides guidance on the interpretation of results and the use of the information generated by the measurement program to improve the security posture of the organization. ISO/IEC 27004 is an important tool for organizations to use when assessing their security performance and for developing a comprehensive security management program., topic=null, hs_path=iso-iec-iec-27004}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...