Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Unlocking smart value for MSPs: Fro...

On-demand Webinar

Unlocking smart value for MSPs: From assessment to full vCISO services

Join us for a webinar designed for Managed Service Providers (MSPs) to explore how 6clicks can transform your services. ...
date-icon

Jul 17, 2024

location

Virtual

A look behind the scenes at the GRC...

On-demand Webinar

A look behind the scenes at the GRC practices of an AI-powered GRC company

Discover the inner workings of 6clicks' Governance, Risk, and Compliance (GRC) practices with our exclusive on-demand we...
date-icon

Jul 12, 2024

location

Virtual

IT risk management essentials: Miti...

On-demand Webinar

IT risk management essentials: Mitigate risk & stay secure

With cyber threats constantly evolving, understanding the essentials of IT risk management is crucial for businesses of ...
date-icon

Jun 12, 2024

location

Virtual

See all webinars
{tableName=comparison, name=ASD Essential 8 vs NIST CSF, description=Compare the ASD Essential 8 and NIST Cybersecurity Framework (CSF) to identify which security framework best meets your organisation's needs. , topic=[{id=97620570506, createdAt=1673040885315, updatedAt=1715624279165, path='asd-essential-8', name=' ASD Essential 8 Guide: A Comprehensive Overview', 1='{type=string, value=ASD Essential 8}', 2='{type=string, value= This guide provides an overview of the ASD Essential 8 - 8 evidence-based strategies to help improve the outcomes of children with Autism Spectrum Disorder. Learn how to identify and implement these strategies to help}', 5='{type=string, value=This authoritative guide provides an in-depth look at the ASD Essential 8 (E8), a set of eight measures developed by the Australian Signals Directorate (ASD) to protect organizations from cyber threats. It explores whether the ASD Essential 8 are mandatory or not for your organisations and covers the fundamentals of each of the eight measures, including the maturity levels, how to perform an assessment and implementation guidenace.}', 15='{type=list, value=[{id=97620570506, name='ASD Essential 8'}]}'}], hs_path=asd-essential-8-vs-nist-cybersecurity-framework-csf}--
{tableName=glossary, name=Operational Security, description= Operational Security (OPSEC) is a process that helps protect sensitive information from being compromised by unauthorized individuals. It is a systematic process of identifying, controlling, and protecting information that, if revealed, could be used by adversaries to harm an organization or individual. It is a continuous process of assessing threats and establishing countermeasures to protect information and operations. OPSEC includes physical security, personnel security, communications security, information security, and computer security. Physical security includes measures such as locks, fences, guards, and surveillance systems. Personnel security involves background checks, clearances, and security awareness training. Communications security involves encryption, authentication, and secure transmission protocols. Information security involves protecting data from unauthorized access, modification, or destruction. Computer security involves measures such as firewalls, antivirus software, and intrusion detection systems. OPSEC also involves developing and implementing policies and procedures to ensure the security of information, operations, and personnel., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=operational-security}--
{tableName=glossary, name=Forensics, description= Forensics is the application of scientific methods and techniques to the investigation and analysis of evidence from a crime scene or other source of information in order to determine the facts of a case. Forensic science involves the use of specialized techniques to collect, analyze, and interpret physical evidence, such as fingerprints, DNA, bloodstains, and other trace evidence. It also includes the use of psychological and sociological techniques to analyze witness statements and other forms of testimony. Forensic science has become increasingly important in the criminal justice system, as it has been used to solve numerous crimes and to help identify suspects., topic=null, hs_path=forensics}--
{tableName=glossary, name=Information Asset Definition, description= An information asset is any data, document, or other information-based resource that is owned, managed, or maintained by an organization. This includes physical and digital information, such as documents, images, videos, audio files, databases, and websites. Information assets are valuable to an organization as they can provide insight into customer behavior, market trends, and internal processes. They can also be used to inform decision-making, improve customer service, and enable innovation. Information assets are typically managed through an information asset management system, which is responsible for the secure storage, retrieval, and analysis of information assets. Information assets must be appropriately safeguarded to protect the organization from unauthorized access, malicious attacks, and data loss., topic=null, hs_path=information-asset-definition}--
{tableName=glossary, name=ISO/IEC Data Center, description= ISO/IEC Data Center is a facility that houses computer systems and associated components, such as telecommunications and storage systems. It generally includes redundant or backup power supplies, redundant data communications connections, environmental controls (e.g. air conditioning, fire suppression) and various security devices. The main purpose of a data center is to process, store, and distribute large amounts of data. Data centers are typically used by large organizations and businesses to store and process their data, including financial records, customer data, and other confidential information. ISO/IEC Data Centers are designed to adhere to the ISO/IEC standards for data center design, operation, and management. These standards provide guidelines for data center design, operation, and management that ensure the highest levels of reliability, availability, security, and performance. These standards also provide guidance on how to minimize the risk of data loss or corruption, and how to efficiently and securely manage and store data., topic=null, hs_path=iso-iec-data-center}--
{tableName=glossary, name=Information Classification Policy, description= An Information Classification Policy is a set of guidelines and procedures that are designed to ensure that an organization’s data and information is classified in an appropriate manner. It outlines the categories of information, the types of data and information that should be included in each category, and the security measures that should be taken to protect the information. The policy also outlines the roles and responsibilities of the various personnel involved in the classification process, such as the data custodians and the data owners. The policy should also include a process for handling any changes or updates to the classification scheme. Finally, the policy should outline the consequences for failing to adhere to the classification policy, such as disciplinary action or termination of employment., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}, {id=97620570502, createdAt=1673040885290, updatedAt=1715624259698, path='pci-dss', name=' PCI-DSS: A Guide to Meeting Security Requirements', 1='{type=string, value=PCI-DSS}', 2='{type=string, value=This guide provides an overview of the Payment Card Industry Data Security Standard (PCI-DSS) and the steps to take to ensure compliance with}', 5='{type=string, value=

This comprehensive guide provides a comprehensive overview of the Payment Card Industry Data Security Standard (PCI-DSS), a set of security standards designed to protect cardholder data and reduce the risk of data breaches. It covers the key components of the PCI-DSS, including the 12 requirements, the 6 goals, and the 6 core principles. It also provides a detailed description of the processes, technologies, and tools required to comply with the standard. Furthermore, the guide includes best practices for implementing the standard and provides resources to help organizations stay on top of the latest developments in the industry.

This guide provides a roadmap for achieving PCI-DSS compliance and maintaining a secure environment.

}', 15='{type=list, value=[{id=97620570502, name='PCI-DSS'}]}'}, {id=97620570504, createdAt=1673040885302, updatedAt=1715750255339, path='information-security-management-system', name=' ISMS Guide: Info Security Mgmt System Overview', 1='{type=string, value=Information Security Management System (ISMS)}', 2='{type=string, value= This authoritative guide provides a comprehensive overview of Information Security Management Systems (ISMS). It covers the fundamentals of ISMS, as well as best practices for implementing an effective ISMS. It also}', 5='{type=string, value=This guide provides a comprehensive overview of Information Security Management Systems (ISMS), which are designed to protect organizations from the risks for which information security, cybersecurity and privacy protection are required. It covers the fundamentals of ISMS, including the components of an ISMS, the process of implementing an ISMS, and the various requirements and standards associated with ISMS. It also covers the different types of security threats, the best practices for mitigating them, and the importance of having a robust ISMS in place. Finally, this guide provides practical advice on how to design and implement an effective ISMS, as well as how to maintain it over time. With this guide, readers will gain a deeper understanding of how to protect their organizations from cyber threats and ensure their data is secure.}', 15='{type=list, value=[{id=97620570504, name='Information Security Management System (ISMS)'}]}'}], hs_path=information-classification-policy}--

eBooks

Revolutionizing GRC with AI: Harnes...

eBook

Revolutionizing GRC with AI: Harnessing the power of LLM and RAG technologies

GRC 5.0: Explaining the Paradigm Sh...

eBook

GRC 5.0: Explaining the Paradigm Shift in GRC

In this eBook, 6clicks CEO, Anthony Stevens, covers the major paradigm shift in GRC, integrating your risk approach, ma...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...