Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinar

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC 27001 Security Policy, description= ISO/IEC 27001 Security Policy is a set of rules, processes, and procedures that define how an organization will manage its information security. It is a comprehensive framework for establishing, implementing, operating, monitoring, reviewing, maintaining, and improving an information security management system (ISMS). It is based on a risk management approach and includes the identification of security risks, the implementation of measures to address those risks, and the monitoring of the effectiveness of those measures. The policy should outline the organization's commitment to information security, its objectives, the roles and responsibilities of personnel, the measures and controls to be implemented, and the procedures for monitoring and reviewing the security of the organization's information systems. The policy should also provide guidelines for responding to security incidents and for reporting security breaches., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='null'}]}'}], hs_path=iso-iec-27001-security-policy}--
{tableName=glossary, name=ISO/IEC 27002:2022 Controls, description= ISO/IEC 27002:2022 Controls, also known as the Code of Practice for Information Security Controls, is a framework of security controls developed by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). It provides a set of security controls and guidelines for organizations to follow to ensure the security of their information systems and data. The framework includes a list of security controls and procedures that organizations should implement to protect their information assets. The controls include physical, technical, and administrative measures that organizations should take to protect their information systems and data from unauthorized access, use, disclosure, modification, and destruction. The framework also provides guidance on how to assess, monitor, and review the effectiveness of the security controls. Additionally, the framework provides guidance on how to develop, implement, and maintain an information security management system., topic=null, hs_path=iso-iec-270022022-controls}--
{tableName=glossary, name=Cloud Control Matrix (CCm), description= A Cloud Control Matrix (CCm) is an organizational tool used to monitor and maintain the security, availability, and reliability of cloud-based services. It is a comprehensive framework that defines the policies, procedures, and controls necessary to ensure that cloud-based services are secure and compliant with applicable regulations. The CCm is typically composed of a set of policies and procedures that define the roles and responsibilities of all parties involved in the cloud services, including cloud service providers, customers, and other stakeholders. The CCm also outlines the security controls necessary to ensure the confidentiality, integrity, and availability of the cloud services and data. Additionally, the CCm may include audit and compliance requirements, user access controls, and incident response plans. The CCm is designed to help organizations ensure that their cloud services are secure and compliant with applicable regulations., topic=null, hs_path=cloud-control-matrix-ccm}--
{tableName=glossary, name=Hybrid Data Center, description= A hybrid data center is a combination of a physical and virtual data center that uses both on-premises and cloud-based computing resources. It combines the best of both worlds, offering the benefits of physical data centers such as control, security, and low latency, while leveraging the scalability and flexibility of cloud computing. Hybrid data centers are designed to support a wide range of applications and workloads, including enterprise applications, big data, analytics, high-performance computing, and artificial intelligence. They offer the ability to deploy and manage applications and services across multiple locations, while providing the ability to scale up or down quickly in response to changing business needs. Hybrid data centers also offer the ability to optimize costs by utilizing a mix of on-premises and cloud-based resources., topic=null, hs_path=hybrid-data-center}--
{tableName=comparison, name=PCI-DSS vs ASD Essential 8, description= PCI-DSS and ASD Essential 8 are two frameworks designed to help organizations protect sensitive data. Learn the differences between the two, topic=[{id=97620570502, createdAt=1673040885290, updatedAt=1683947890075, path='pci-dss', name=' PCI-DSS: A Guide to Meeting Security Requirements', 1='{type=string, value=PCI-DSS}', 2='{type=string, value=This guide provides an overview of the Payment Card Industry Data Security Standard (PCI-DSS) and the steps to take to ensure compliance with}', 5='{type=string, value=

This comprehensive guide provides a comprehensive overview of the Payment Card Industry Data Security Standard (PCI-DSS), a set of security standards designed to protect cardholder data and reduce the risk of data breaches. It covers the key components of the PCI-DSS, including the 12 requirements, the 6 goals, and the 6 core principles. It also provides a detailed description of the processes, technologies, and tools required to comply with the standard. Furthermore, the guide includes best practices for implementing the standard and provides resources to help organizations stay on top of the latest developments in the industry.

This guide provides a roadmap for achieving PCI-DSS compliance and maintaining a secure environment.

}'}], hs_path=pci-dss-vs-asd-essential-8}--
{tableName=glossary, name=ISO/IEC 27001 2005, description= ISO/IEC 27001:2005 is an international standard for information security management systems (ISMS). It provides a framework for organizations to identify, assess, and manage the security risks associated with their information systems, and to protect the confidentiality, integrity, and availability of their information assets. The standard is based on a risk management approach, and is designed to help organizations protect their information assets from unauthorized access, use, disclosure, modification, or destruction. It also provides guidance on how to implement, maintain, and assess the effectiveness of an ISMS. The standard is applicable to all types of organizations, regardless of size, type, or sector. It is intended to be used in conjunction with other information security standards and guidelines, such as ISO/IEC 27002 and ISO/IEC 27005., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='null'}]}'}], hs_path=iso-iec-27001-2005}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...