Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=FedRAMP, description= FedRAMP (Federal Risk and Authorization Management Program) is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. It is designed to help federal agencies assess and approve cloud services and products, reduce costs, and improve security posture. The program is based on a “do once, use many times” approach that allows agencies to leverage security authorizations from other agencies, saving time and money. FedRAMP requires cloud service providers to meet a set of security requirements that are based on existing standards, guidelines, and practices from the National Institute of Standards and Technology (NIST). The program provides a standardized approach for agencies to evaluate cloud service providers and ensure the security of their cloud services. The program also provides a framework for cloud service providers to demonstrate their security capabilities, enabling them to be more competitive in the federal marketplace. Finally, the program provides a continuous monitoring process to ensure cloud service providers maintain their security posture over time., topic=[{id=97620570507, createdAt=1673040885321, updatedAt=1685340715831, path='fedramp', name='FedRAMP Guide: A Comprehensive Overview', 1='{type=string, value=FedRAMP}', 2='{type=string, value= FedRAMP is the U.S. Government's unified approach to securely adopt, assess, and monitor cloud services. Learn the basics and get started with this comprehensive guide.}', 5='{type=string, value=This guide provides a comprehensive overview of the Federal Risk and Authorization Management Program (FedRAMP). It covers the program's requirements, standards, and best practices, as well as its implementation and assessment processes. It explains the roles and responsibilities of all stakeholders, including the Federal Agency, Third-Party Assessor Organizations (3PAOs), and Cloud Service Providers (CSPs). It also provides step-by-step instructions on how to successfully complete the FedRAMP assessment process. In addition, it includes case studies and examples from organizations that have successfully implemented FedRAMP. This guide is an essential resource for anyone looking to understand and comply with the FedRAMP program.}'}], hs_path=fedramp}--
{tableName=glossary, name=SOC 2 Controls, description= SOC 2 Controls are a set of security and privacy standards and procedures designed to protect the confidentiality, integrity, and availability of customer data. These controls are based on the AICPA's Trust Services Principles and Criteria, and are designed to help organizations protect their customer data and ensure that they are meeting their legal, regulatory, and contractual obligations. The controls cover five core areas: Security, Availability, Processing Integrity, Confidentiality, and Privacy. Organizations must demonstrate that they have implemented the necessary controls to protect customer data and meet the requirements of the Trust Services Principles and Criteria. The SOC 2 report is an independent assessment that is conducted by a third-party auditor and is used to validate an organization's compliance with the SOC 2 Controls., topic=null, hs_path=soc-2-controls}--
{tableName=glossary, name=ISO/IEC Cybersecurity, description= ISO/IEC Cybersecurity is a set of principles and practices designed to protect networks, systems, programs, and data from unauthorized access, use, disclosure, disruption, modification, or destruction. It includes the prevention, detection, and response to cyber-attacks, as well as the implementation of measures to protect against them. Cybersecurity is an important part of any organization’s information security program and is often a critical component of an organization’s overall risk management strategy. ISO/IEC Cybersecurity standards provide organizations with guidance on how to protect their information assets from potential risks, including malicious attacks. These standards provide a framework for organizations to develop, implement, and maintain effective cybersecurity programs that protect their information assets from unauthorized access, use, disclosure, disruption, modification, or destruction., topic=null, hs_path=iso-iec-cybersecurity}--
{tableName=glossary, name=Configuration Management Database (CMDB), description= A Configuration Management Database (CMDB) is a database that stores and organizes detailed information about the components of an organization's IT infrastructure, including hardware, software, networks, and services. It is used to track and manage changes to the infrastructure, such as upgrades, new installations, and decommissioning of components, as well as to monitor the health and performance of the system. The CMDB is also used to ensure that the IT infrastructure is compliant with organizational policies and regulations. In addition, the CMDB can be used to provide a comprehensive view of the IT environment and its relationships, which can be used for capacity planning, forecasting, and decision making. The CMDB is also used to automate and streamline IT operations, such as incident management and change management. The CMDB is a powerful tool for IT departments to ensure the reliability and availability of their IT infrastructure., topic=null, hs_path=configuration-management-database-cmdb}--
{tableName=glossary, name=Risk Management Standards, description= Risk Management Standards are a set of guidelines that provide organizations with a framework to identify, assess, and manage potential risks to their operations. These standards help to ensure that organizations are taking appropriate measures to prevent and mitigate risks that could result in financial, operational, or reputational damage. Risk management standards typically include components such as risk assessment, risk control, risk monitoring, and risk communication. Risk assessment involves identifying and analyzing potential risks, while risk control involves taking steps to reduce the likelihood of risks occurring. Risk monitoring involves tracking and monitoring the effectiveness of risk control measures, and risk communication involves informing key stakeholders of the risks and risk control measures. Risk management standards help to ensure that organizations are taking the necessary steps to protect their operations and reputation., topic=[{id=97620570509, createdAt=1673040885334, updatedAt=1683947919413, path='enterprise-risk-management', name=' Enterprise Risk Management Guide: A Comprehensive Guide', 1='{type=string, value=Enterprise Risk Management}', 2='{type=string, value= This guide provides an overview of Enterprise Risk Management and its processes, enabling you to develop a risk management strategy and plan for your organization. Learn how to identify, assess, and mitigate risks.}', 5='{type=string, value=This authoritative guide provides an overview of enterprise risk management (ERM) and its essential components. It is designed to help business leaders understand the fundamentals of ERM and develop the skills and knowledge needed to effectively manage risk in their organizations. The guide begins by defining ERM and outlining its main objectives. It then examines the key elements of ERM, including risk identification, assessment, and management. It also covers the importance of risk culture and the role of technology in ERM. Finally, the guide provides best practices for implementing and maintaining an effective ERM program. With this guide, business leaders will gain the knowledge and tools needed to effectively manage risk in their organizations.}'}], hs_path=risk-management-standards}--
{tableName=glossary, name=Third-party risk management, description= Third-party risk management is the process of identifying, assessing, and mitigating risks associated with relationships with external entities, such as vendors, suppliers, contractors, and other third-party service providers. It is a critical component of an organization's overall risk management strategy and involves assessing the potential risks associated with a given third-party relationship, developing and implementing processes and procedures to mitigate those risks, and monitoring and evaluating the effectiveness of those processes. The goal of third-party risk management is to ensure that any risks associated with a third-party relationship are managed in a way that is consistent with the organization's risk management policies and procedures. This includes evaluating the third-party's financial stability, security practices, and compliance with applicable laws and regulations. Additionally, organizations should monitor the performance of the third-party to ensure that the services provided are meeting the organization's expectations., topic=[{id=97620570526, createdAt=1673040885440, updatedAt=1683947987018, path='vendor-risk-management', name=' Vendor Risk Management: A Guide to Best Practices', 1='{type=string, value=Vendor Risk Management}', 2='{type=string, value= Vendor Risk Management Guide: Learn the fundamentals of vendor risk management and how to identify, assess, and mitigate risks associated with third-party vendors.}', 5='{type=string, value=This Vendor Risk Management Guide provides a comprehensive overview of the key components of vendor risk management. It covers the fundamentals of vendor risk management, including risk identification, assessment, and mitigation strategies. It also provides guidance on the development of a vendor risk management program, including the process for selecting, onboarding, and monitoring vendors. Additionally, this guide provides guidance on the use of technology to automate and streamline the vendor risk management process. Finally, this guide provides a number of best practices for managing vendor risk and ensuring compliance with applicable regulations. With this guide, organizations can create a comprehensive and effective vendor risk management program that ensures the safety of their data and systems.}'}], hs_path=third-party-risk-management}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...