Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinar

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Communication Security, description= Communication Security is the practice of protecting communications (messages, data, voice, video) from unauthorized access, alteration, theft, or destruction. It involves the use of various techniques and technologies to ensure that information is only accessible to those who are authorized to view it, and that it is kept secure while in transit. This includes the use of encryption, authentication, digital signatures, and other measures to ensure the integrity and confidentiality of the communication. Communication security also involves the use of secure protocols and networks to protect data from being intercepted or modified by malicious actors. Additionally, communication security also involves the use of secure hardware and software to protect data from unauthorized access or manipulation., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1683947994134, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}'}], hs_path=communication-security}--
{tableName=glossary, name=Compliance Automation, description= Compliance Automation is the process of automating the management of regulatory compliance requirements. It involves the use of software and other technology to automate the tracking, reporting, and enforcement of regulatory standards. Compliance Automation helps organizations reduce the costs associated with manual compliance management processes, while also helping them remain compliant with applicable laws and regulations. This can be accomplished by automating the collection and analysis of data, the creation of reports, and the enforcement of policies and procedures. In addition, Compliance Automation can be used to streamline the process of meeting legal and regulatory requirements, such as ensuring data privacy and security, as well as ensuring that the organization meets its obligations under applicable laws and regulations., topic=null, hs_path=compliance-automation}--
{tableName=glossary, name=Nis Directive, description= NIS Directive is a directive issued by the European Union (EU) in 2018 which aims to improve the security of network and information systems across the EU. It applies to operators of essential services such as energy, transport, banking, healthcare and digital infrastructure, as well as digital service providers. The Directive requires these operators and service providers to take appropriate security measures, such as implementing risk management processes and incident reporting systems, in order to protect their systems and data from cyber-attacks. It also requires Member States to establish national computer security incident response teams and to cooperate with each other in order to ensure the security of network and information systems across the EU. The Directive is a key part of the EU's efforts to ensure a secure and resilient digital environment., topic=null, hs_path=nis-directive}--
{tableName=glossary, name=Secure Access Service Edge (SASE), description= Secure Access Service Edge (SASE) is a cloud-based networking and security model that provides secure access to applications, services, and data from any device, from any location, and over any network. It combines network and security services, such as SD-WAN, firewall, CASB, Zero Trust Network Access (ZTNA), and Identity and Access Management (IAM) into a unified cloud-based platform. SASE provides a secure, reliable, and cost-effective way to enable remote access for users and devices, and to protect enterprise networks and data from malicious threats. SASE also provides organizations with the ability to securely connect branch offices, teleworkers, and cloud applications and data, while providing granular control over who can access what resources. Additionally, SASE enables organizations to reduce their reliance on physical network infrastructure and to simplify their network architecture., topic=null, hs_path=secure-access-service-edge-sase}--
{tableName=glossary, name=SOC 3, description= SOC 3 is an internationally recognized standard that is used to assess and report on the security and privacy of a service organization’s systems, processes, and controls. This standard is part of the System and Organization Controls (SOC) family of standards, developed and maintained by the American Institute of Certified Public Accountants (AICPA). The SOC 3 standard is a third-party assurance report that summarizes the results of a service organization’s system and controls review. The report is intended to provide assurance to customers, partners, and other stakeholders that the service organization has implemented effective security and privacy controls over the systems and processes that support its services. The SOC 3 report includes a description of the service organization’s system, the controls in place, and the results of the review. The report also includes an opinion from an independent auditing firm, which provides assurance that the controls are designed and implemented effectively. The SOC 3 standard is designed to help service organizations demonstrate their commitment to security and privacy, and to provide assurance to customers, partners, and other stakeholders that their data and systems are safe and secure., topic=null, hs_path=soc-3}--
{tableName=comparison, name=ISO 27001 vs ASD Essential 8, description= ISO 27001 and ASD Essential 8 are two popular frameworks for protecting information and systems. Learn about the key differences and how to use them together., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='null'}]}'}], hs_path=iso-27001-vs-asd-essential-8}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...