Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Reducing cost and complexity of GRC...

On-demand Webinar

Reducing cost and complexity of GRC with CyberCX

Join Andrew Robinson, CISO & Co-Founder of 6clicks, and Belinda Edwards, Manager - Governance, Risk, and Compliance of C...
date-icon

Sep 19, 2024

location

Virtual

6clicks Hub & Spoke: Smart GRC solu...

On-demand Webinar

6clicks Hub & Spoke: Smart GRC solution for enterprise needs

Explore how 6clicks' unique Hub & Spoke deployment architecture streamlines cyber GRC management for federated enterpris...
date-icon

Sep 2, 2024

location

Virtual

Q3 product showcase: Continuous Con...

On-demand Webinar

Q3 product showcase: Continuous Control Monitoring, Developer API, and more

Join our webinar for CISOs, risk and compliance professionals, and security teams to explore the latest 6clicks features...
date-icon

Aug 22, 2024

location

Virtual

See all webinars
{tableName=glossary, name=Reputational Risk, description= Reputational risk is the risk of damage to a company's reputation, resulting from adverse events or negative publicity. It is a type of non-financial risk and can be difficult to quantify, but can have a significant impact on a company's ability to attract customers, raise capital, and maintain relationships with employees, suppliers, and other stakeholders. Reputational risk is often caused by a company's failure to meet customer expectations, unethical behavior, or a lack of transparency. It can also be caused by events outside of the company's control, such as a natural disaster or a scandal involving another company in the same industry. Companies can manage reputational risk by monitoring their public image, engaging in corporate social responsibility initiatives, and having strong internal controls in place., topic=null, hs_path=reputational-risk}--
{tableName=glossary, name=Security Testing Requirements, description= Security Testing Requirements refer to the specific criteria that must be met in order to ensure that a system is secure. This includes both technical and non-technical aspects of the system, such as the security of the system's architecture, the security of user data, the security of the system's components, and the security of the system's communications. Security Testing Requirements must be met in order for a system to be considered secure and to protect the system from malicious attacks. Security Testing Requirements can include a variety of tests, such as penetration testing, vulnerability scanning, and security audits. Additionally, Security Testing Requirements may also include the implementation of security policies and procedures, such as access control, authentication, and encryption. Furthermore, Security Testing Requirements must be regularly reviewed and updated in order to ensure that the system remains secure and compliant with regulations., topic=[{id=97620570512, createdAt=1673040885353, updatedAt=1715624422147, path='vulnerability-management', name='Vulnerability Management Guide: Learn to Protect Your Business', 1='{type=string, value=Vulnerability Management}', 2='{type=string, value= Learn how to identify, assess, and manage security vulnerabilities in your organization with this comprehensive guide to Vulnerability Management. Get started now!}', 5='{type=string, value=This Vulnerability Management Guide provides an authoritative overview of the processes, strategies, and best practices for effectively managing vulnerabilities in an organization's IT systems. It explains the importance of vulnerability management and outlines the steps needed to build an effective vulnerability management program. It also covers the various tools and techniques used to identify, assess, and remediate vulnerabilities, as well as the importance of monitoring and reporting on the program's progress. Finally, the guide provides guidance on how to select the appropriate security solutions for an organization's needs. By following the advice in this guide, organizations can ensure that their systems are secure and their data is protected.}', 15='{type=list, value=[{id=97620570512, name='Vulnerability Management'}]}'}], hs_path=security-testing-requirements}--
{tableName=glossary, name=ISO/IEC 27001 Certified, description= ISO/IEC 27001 Certified is an internationally recognized certification that demonstrates an organization's commitment to information security and data protection. It is a standard that sets out the requirements for an information security management system (ISMS) and is based on a risk management approach. The certification is designed to help organizations protect their information assets, including confidential data and intellectual property, from unauthorized access, use, disclosure, modification, or destruction. The certification process involves an independent audit of an organization's ISMS, which includes assessing the organization's security policies, procedures, and controls. It also requires the organization to demonstrate its commitment to continual improvement of its ISMS. An ISO/IEC 27001 Certified organization is committed to protecting the confidentiality, integrity, and availability of its information assets and is recognized as a leader in information security and data protection., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-certified}--
{tableName=glossary, name=SOC 1, description= SOC 1 is an abbreviation for Service Organization Controls 1 Report. It is a report issued by an independent auditor that provides assurance to a service organization's customers that the organization has adequate controls and safeguards in place to protect their customers’ financial information. The report is based on the American Institute of Certified Public Accountants (AICPA) Trust Services Principles and Criteria, which are a set of standards designed to evaluate the effectiveness of a service organization's internal controls. The report is used to provide assurance to customers that their financial information is secure and that the service organization is following accepted standards and procedures to protect their data. The report is also used to demonstrate compliance with applicable regulations and industry standards., topic=[{id=97620570514, createdAt=1673040885366, updatedAt=1715624490265, path='soc-2', name=' SOC 2 Compliance: A Comprehensive Guide', 1='{type=string, value=SOC 2}', 2='{type=string, value= Compliance SOC 2 Compliance Guide: Learn the basics of SOC 2 compliance and how to ensure your organization meets the necessary standards. Get expert advice and resources to help you understand and implement the necessary}', 5='{type=string, value=This comprehensive guide provides an in-depth look at SOC 2, a set of standards used to assess the security, availability, processing integrity, confidentiality, and privacy of a service organization. It is designed to help service organizations understand the requirements of the SOC 2 framework, as well as how to implement and maintain the necessary controls to achieve compliance. This guide provides a detailed overview of the SOC 2 framework, including the five trust principles, the criteria used to evaluate those principles, and the process organizations must go through to become compliant. Additionally, this guide provides best practices for organizations to ensure they remain compliant, as well as advice on how to handle any non-compliance issues that may arise. With this guide, service organizations can gain a better understanding of the SOC 2 framework and how to use it to maintain the security and privacy of their customers' data.}', 15='{type=list, value=[{id=97620570514, name='SOC 2'}]}'}], hs_path=soc-1}--
{tableName=glossary, name=ISO/IEC 27002 Benefits, description= ISO/IEC 27002 Benefits is a set of information security management best practices that provide organizations with a framework for developing, implementing, managing and maintaining an effective security management system. This framework is based on the ISO/IEC 27002 standard, which is an internationally recognized standard for information security management. ISO/IEC 27002 Benefits provides organizations with a comprehensive set of security controls that are tailored to the specific needs and objectives of the organization. These controls are designed to protect the organization’s information assets, such as its networks, systems and data, from unauthorized access, use, modification, disclosure, or destruction. Additionally, ISO/IEC 27002 Benefits helps organizations create a culture of security awareness by providing guidance on how to develop, implement and maintain an effective security management system. This includes guidance on security policies and procedures, security risk management, security training and education, and incident response. Ultimately, ISO/IEC 27002 Benefits enables organizations to protect their information assets and maintain a secure environment for their staff, customers and partners., topic=null, hs_path=iso-iec-27002-benefits}--
{tableName=glossary, name=Endpoint Cybersecurity, description= Endpoint cybersecurity is a type of security measure taken to protect endpoints, such as computers, servers, mobile devices, and other network-connected devices, from malicious cyber threats. Endpoint cybersecurity is a comprehensive approach to protecting endpoints from the threats posed by hackers, malware, and other malicious actors. Endpoint cybersecurity solutions typically involve a combination of hardware and software solutions, such as firewalls, antivirus software, intrusion detection systems, and endpoint protection platforms. These solutions are designed to detect, prevent, and respond to malicious activity and threats. Endpoint cybersecurity solutions can also include measures such as user authentication, access control, encryption, and network segmentation. The goal of endpoint cybersecurity is to protect endpoints from malicious attacks and ensure that data and systems remain secure., topic=null, hs_path=endpoint-cybersecurity}--