Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Unlocking smart value for MSPs: Fro...

On-demand Webinar

Unlocking smart value for MSPs: From assessment to full vCISO services

Join us for a webinar designed for Managed Service Providers (MSPs) to explore how 6clicks can transform your services. ...
date-icon

Jul 17, 2024

location

Virtual

A look behind the scenes at the GRC...

On-demand Webinar

A look behind the scenes at the GRC practices of an AI-powered GRC company

Discover the inner workings of 6clicks' Governance, Risk, and Compliance (GRC) practices with our exclusive on-demand we...
date-icon

Jul 12, 2024

location

Virtual

IT risk management essentials: Miti...

On-demand Webinar

IT risk management essentials: Mitigate risk & stay secure

With cyber threats constantly evolving, understanding the essentials of IT risk management is crucial for businesses of ...
date-icon

Jun 12, 2024

location

Virtual

See all webinars
{tableName=glossary, name=Data Mining, description= Data Mining is the process of extracting meaningful information from large amounts of data. It is a type of analysis that uses sophisticated algorithms and software to uncover hidden patterns, correlations, and other insights from large datasets. Data Mining is used to uncover trends, customer preferences, and customer segmentation, as well as to predict future outcomes and behaviors. Data Mining helps organizations to make better decisions, improve customer service, increase efficiency, and optimize operations. Data Mining can be used in a variety of industries, including healthcare, finance, marketing, and retail. Data Mining techniques include clustering, classification, association, and anomaly detection., topic=null, hs_path=data-mining}--
{tableName=glossary, name=Network Security, description= Network Security is the practice of protecting networks, systems, and data from unauthorized access, misuse, modification, or destruction. It includes both physical security measures, such as firewalls, and logical security measures, such as authentication and encryption. Network security also involves the implementation of policies and procedures to ensure the safety of the network, its users, and the data stored on it. Network security is an important part of any organization's overall security strategy, and it is essential for protecting the privacy, integrity, and availability of the network and its data., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=network-security}--
{tableName=glossary, name=Money Laundering, description= Money Laundering is the process of disguising illegally obtained funds so they appear to have been obtained from a legitimate source. It is typically done by transferring the money through a series of transactions and/or accounts to hide its origin. Common techniques used to launder money include structuring, smurfing, layering, and using offshore accounts. Money laundering is a crime in many countries and is used to finance activities such as drug trafficking, terrorism, and organized crime. Money laundering can also be used to hide illegal profits from legitimate businesses, such as tax evasion and embezzlement., topic=null, hs_path=money-laundering}--
{tableName=glossary, name=Network Segregation, description= Network Segregation is the process of separating different types of traffic on a network. It is used to ensure that sensitive information is kept secure by isolating it from other types of traffic. It can be accomplished in a variety of ways, including the use of virtual local area networks (VLANs), firewalls, and network access control lists (ACLs). Network segregation can also be used to limit the amount of traffic that is sent to or from certain areas of a network. This can help to reduce the risk of unauthorized access to sensitive information, as well as to improve network performance by reducing the amount of traffic that needs to be processed by the network., topic=null, hs_path=network-segregation}--
{tableName=glossary, name=ISO/IEC 27001 Surveillance Audit, description= An ISO/IEC 27001 Surveillance Audit is a periodic review of an organization's information security management system (ISMS) to ensure it is operating effectively and is compliant with the requirements of the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) 27001 standard. This type of audit is conducted by an independent third-party auditor, who will assess the organization's ISMS against the requirements set out in the ISO/IEC 27001 standard. The audit will typically involve interviews with management and staff, a review of documents, and a review of the organization's processes and procedures. The audit will also include a review of the organization's security policies and procedures, as well as the implementation of security controls. The results of the audit will be reported to the organization, and any non-conformances or areas of improvement identified will be addressed by the organization., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-surveillance-audit}--
{tableName=glossary, name=GDPR Requirements, description= The General Data Protection Regulation (GDPR) is a comprehensive data protection law that was adopted by the European Union (EU) in April 2016. It is designed to strengthen and unify data protection for individuals within the EU, while also giving individuals greater control over their personal data. The GDPR requirements apply to any organisation, regardless of size or location, that processes the personal data of individuals in the EU. This includes organisations that process data for marketing purposes, as well as those that process data for other purposes such as employee data, customer data, and health data. The GDPR requires organisations to be transparent about how they collect, use, store, and delete personal data, and to ensure that all personal data is processed in a secure and lawful manner. It also requires organisations to provide individuals with the right to access, rectify, erase, or restrict the processing of their personal data, as well as the right to data portability. Additionally, organisations must notify individuals of any data breaches that occur, and must obtain consent from individuals before processing their personal data. Finally, the GDPR requires organisations to appoint a data protection officer and to conduct data protection impact assessments prior to processing any personal data., topic=null, hs_path=gdpr-requirements}--

eBooks

Revolutionizing GRC with AI: Harnes...

eBook

Revolutionizing GRC with AI: Harnessing the power of LLM and RAG technologies

GRC 5.0: Explaining the Paradigm Sh...

eBook

GRC 5.0: Explaining the Paradigm Shift in GRC

In this eBook, 6clicks CEO, Anthony Stevens, covers the major paradigm shift in GRC, integrating your risk approach, ma...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...