Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Insider Threat Actors, description= The Insider Threat Actors are individuals within an organization that have access to sensitive information or systems that could be used to cause harm to the organization. These individuals may be malicious or accidental in their actions, but their actions can lead to data breaches, theft of intellectual property, or other security incidents. Insider threat actors can be current or former employees, contractors, vendors, or other third parties with access to the organization's networks or data. They can be malicious actors who deliberately use their access to gain unauthorized access to sensitive information or systems, or they can be accidental actors who unintentionally expose the organization to risk by not following security policies or procedures. Insider threat actors can also be malicious actors who use their access to steal intellectual property or other valuable assets. The goal of the Insider Threat Actors is to gain unauthorized access to sensitive information or systems, or to steal valuable assets from the organization., topic=null, hs_path=insider-threat-actors}--
{tableName=glossary, name=ISO/IEC 27002 Framework, description= ISO/IEC 27002 is an international standard that provides guidelines for the implementation of an information security management system (ISMS). It is part of a larger set of standards known as the ISO/IEC 27000 series, which provides a comprehensive framework for organizations to manage their information security. The ISO/IEC 27002 framework outlines a set of security controls and best practices that organizations can use to protect their information assets. These controls include physical security, access control, system security, network security, and data security. The framework also provides guidance on how to develop and implement an effective ISMS. The standard is designed to help organizations ensure the confidentiality, integrity, and availability of their information assets, and to comply with applicable laws and regulations., topic=null, hs_path=iso-iec-27002-framework}--
{tableName=glossary, name=Strategic Risk, description= Strategic risk is the risk that an organization takes when it makes strategic decisions, such as entering a new market, introducing a new product, or changing its business model. This type of risk is associated with uncertainty and the potential for losses due to unexpected events or changes in the external environment. Strategic risk can include a wide range of risks, such as financial, operational, legal, reputational, and political risks. Strategic risk management involves identifying, assessing, and managing the risks associated with strategic decisions. Risk management strategies can include developing contingency plans, diversifying investments, and implementing risk mitigation measures. Strategic risk management is an important part of any organization’s overall risk management strategy., topic=null, hs_path=strategic-risk}--
{tableName=comparison, name=NIST SP 800-53 vs NIST CSF, description=NIST SP 800-53 and NIST Cybersecurity Framework (CSF) are two frameworks for managing cybersecurity risk. Learn the differences between the two., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1683947942816, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}'}], hs_path=nist-sp-800-53-vs-nist-cybersecurity-framework-csf}--
{tableName=glossary, name=Implementation ISO/IEC 27003, description= Implementation ISO/IEC 27003 is a standard for information security management systems (ISMS) that provides guidelines and best practices for establishing, implementing, and maintaining an effective ISMS. It is based on the ISO/IEC 27001 standard and is intended to help organizations develop, implement, and maintain an ISMS that will protect their information assets and comply with applicable laws and regulations. The standard is divided into five sections: scope, objectives and principles, implementation, management, and assessment and audit. The scope section outlines the scope of the standard and provides an overview of the ISMS. The objectives and principles section describes the objectives of the ISMS and the principles that should be followed in order to achieve these objectives. The implementation section outlines the steps and processes necessary to implement an effective ISMS. The management section provides guidance for the management of the ISMS, including the development of policies and procedures, the implementation of security controls, and the monitoring and review of the ISMS. The assessment and audit section provides guidance on the assessment and audit of the ISMS., topic=null, hs_path=implementation-iso-iec-27003}--
{tableName=glossary, name=Data Protection Impact Assessment (DPIA), description= Data Protection Impact Assessment (DPIA) is a process used to identify, assess, and manage data protection risks within an organization. It is an important tool for organizations to ensure that personal data is processed in accordance with the applicable data protection laws and regulations. A DPIA is a risk-based assessment that helps organizations to identify and mitigate any potential risks associated with the processing of personal data. It is used to evaluate the necessity and proportionality of the processing activities, to identify and assess the potential risks to the rights and freedoms of individuals, and to identify any measures necessary to address those risks. The DPIA should be conducted before the processing of personal data begins and should be updated periodically to ensure that the risks are managed and minimized. The DPIA should include the identification of the data controller and processor, the purpose of the data processing, the categories of personal data to be processed, the recipients of the data, the duration of the data processing, the security measures in place, and the measures taken to protect the rights of the data subjects., topic=null, hs_path=data-protection-impact-assessment-dpia}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...