Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Reducing cost and complexity of GRC...

On-demand Webinar

Reducing cost and complexity of GRC with CyberCX

Join Andrew Robinson, CISO & Co-Founder of 6clicks, and Belinda Edwards, Manager - Governance, Risk, and Compliance of C...
date-icon

Sep 19, 2024

location

Virtual

6clicks Hub & Spoke: Smart GRC solu...

On-demand Webinar

6clicks Hub & Spoke: Smart GRC solution for enterprise needs

Explore how 6clicks' unique Hub & Spoke deployment architecture streamlines cyber GRC management for federated enterpris...
date-icon

Sep 2, 2024

location

Virtual

Q3 product showcase: Continuous Con...

On-demand Webinar

Q3 product showcase: Continuous Control Monitoring, Developer API, and more

Join our webinar for CISOs, risk and compliance professionals, and security teams to explore the latest 6clicks features...
date-icon

Aug 22, 2024

location

Virtual

See all webinars
{tableName=glossary, name=COBIT Framework Principles, description= The COBIT Framework Principles are a set of seven guiding principles for the effective governance and management of enterprise IT. The COBIT framework is a comprehensive, widely accepted approach to IT governance and management that provides organizations with the ability to effectively manage IT-related risks and realize the benefits of IT investments. The seven principles are: 1. Meeting Stakeholder Needs: IT should be managed to meet the needs of stakeholders, including customers, regulators, shareholders, and other stakeholders. 2. Covering the Enterprise End-to-End: IT should be managed holistically across the entire enterprise, from strategy to operations. 3. Applying a Single Integrated Framework: IT should be managed using a single integrated framework that incorporates best practices from multiple sources. 4. Enabling a Holistic Approach: IT should be managed in a holistic manner, considering the organization’s overall objectives, strategies, and risks. 5. Separating Governance from Management: IT governance should be separated from IT management, with governance focusing on setting policy and direction, and management focusing on the day-to-day operations. 6. Optimizing Risk vs. Return: IT investments should be managed to optimize the return on investment while managing IT-related risks. 7. Applying the Right Controls: IT should be managed using the appropriate controls to ensure that the organization’s objectives are met., topic=null, hs_path=cobit-framework-principles}--
{tableName=glossary, name=ISO/IEC 27001 Certification Requirements, description= ISO/IEC 27001 Certification Requirements are a set of international standards developed by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) to help organizations protect their information assets. The standards provide a framework to ensure that organizations have appropriate controls, processes, and procedures in place to protect their information assets. The standards are divided into two parts: the ISO/IEC 27001 standard, which outlines the requirements for an information security management system (ISMS), and the ISO/IEC 27002 standard, which provides detailed guidance on how to implement the requirements. The ISO/IEC 27001 standard requires organizations to have a documented ISMS that covers all aspects of their information security, including risk assessments, policies and procedures, and organizational structures. The standard also requires organizations to have a documented process for regularly monitoring and assessing the effectiveness of their ISMS. Organizations must also have procedures in place to respond to security incidents, as well as to ensure that their ISMS is continuously improved. Finally, organizations must demonstrate that their ISMS meets the requirements of the ISO/IEC 27001 standard through independent third-party certification., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-certification-requirements}--
{tableName=comparison, name=NIST SP 800-53 vs GDPR, description=NIST SP 800-53 and GDPR are two important frameworks for information security and privacy. Learn their similarities and differences., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1715624498921, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}', 15='{type=list, value=[{id=97620570515, name='NIST SP 800-53'}]}'}], hs_path=nist-sp-800-53-vs-gdpr}--
{tableName=glossary, name=Cybersecurity Mesh Architecture, description= Cybersecurity Mesh Architecture is a system of distributed security solutions that provide layered protection for digital assets. It is designed to protect against malicious attacks and data breaches by creating a mesh of interconnected security components that can identify, detect, and respond to threats in real-time. It uses a combination of hardware and software components, such as firewalls, intrusion prevention systems, and encryption, to monitor and protect data and systems from unauthorized access. Cybersecurity Mesh Architecture is designed to be scalable and flexible, allowing organizations to customize their security solutions to fit their specific needs. Additionally, it can be deployed across multiple platforms and networks, making it an ideal solution for organizations with multiple locations or those that need to protect their data in the cloud., topic=null, hs_path=cybersecurity-mesh-architecture}--
{tableName=glossary, name=GRC Tools, description= GRC (Governance, Risk, and Compliance) Tools are software solutions that help organizations assess, manage, and monitor their risk, compliance, and governance activities. These tools are designed to provide organizations with the ability to assess their risk posture, identify compliance gaps, and ensure that their internal operations are in line with applicable laws and regulations. GRC tools can also be used to monitor and track performance against established objectives and provide insight into the effectiveness of internal controls. GRC tools are typically used by organizations to ensure that their operations are aligned with their business strategies, while also helping to reduce operational costs and improve operational efficiency., topic=null, hs_path=grc-tools}--
{tableName=glossary, name=Cybersecurity Incident Report, description= A Cybersecurity Incident Report is an official document that is used to document the details of a cybersecurity incident. It typically includes an overview of the incident, the timeline of events, the affected systems, and the steps taken to mitigate the incident. This report is often used to provide a complete picture of the incident to management, IT personnel, and other stakeholders. It is also used to provide a detailed analysis of the incident and the actions taken to prevent similar incidents from occurring in the future. The report can also be used to provide evidence in the event of a legal action., topic=null, hs_path=cybersecurity-incident-report}--