Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Reducing cost and complexity of GRC...

On-demand Webinar

Reducing cost and complexity of GRC with CyberCX

Join Andrew Robinson, CISO & Co-Founder of 6clicks, and Belinda Edwards, Manager - Governance, Risk, and Compliance of C...
date-icon

Sep 19, 2024

location

Virtual

6clicks Hub & Spoke: Smart GRC solu...

On-demand Webinar

6clicks Hub & Spoke: Smart GRC solution for enterprise needs

Explore how 6clicks' unique Hub & Spoke deployment architecture streamlines cyber GRC management for federated enterpris...
date-icon

Sep 2, 2024

location

Virtual

Q3 product showcase: Continuous Con...

On-demand Webinar

Q3 product showcase: Continuous Control Monitoring, Developer API, and more

Join our webinar for CISOs, risk and compliance professionals, and security teams to explore the latest 6clicks features...
date-icon

Aug 22, 2024

location

Virtual

See all webinars
{tableName=glossary, name=PCI DSS Standards, description= PCI DSS (Payment Card Industry Data Security Standard) is a set of requirements designed to ensure that all companies that process, store, or transmit credit card information maintain a secure environment. It is managed by the Payment Card Industry Security Standards Council (PCI SSC), an independent body that was created by the major credit card companies to protect their customers from data theft and fraud. The PCI DSS is a multifaceted security standard that includes requirements for security management, policies, procedures, network architecture, software design, and other critical protective measures. The goal of the PCI DSS is to protect cardholder data by requiring organizations to build and maintain a secure network environment, implement strong access control measures, regularly monitor and test networks, and maintain an information security policy. The PCI DSS also requires organizations to regularly assess their compliance with the standard and to submit an annual report to the PCI SSC., topic=[{id=97620570502, createdAt=1673040885290, updatedAt=1715624259698, path='pci-dss', name=' PCI-DSS: A Guide to Meeting Security Requirements', 1='{type=string, value=PCI-DSS}', 2='{type=string, value=This guide provides an overview of the Payment Card Industry Data Security Standard (PCI-DSS) and the steps to take to ensure compliance with}', 5='{type=string, value=

This comprehensive guide provides a comprehensive overview of the Payment Card Industry Data Security Standard (PCI-DSS), a set of security standards designed to protect cardholder data and reduce the risk of data breaches. It covers the key components of the PCI-DSS, including the 12 requirements, the 6 goals, and the 6 core principles. It also provides a detailed description of the processes, technologies, and tools required to comply with the standard. Furthermore, the guide includes best practices for implementing the standard and provides resources to help organizations stay on top of the latest developments in the industry.

This guide provides a roadmap for achieving PCI-DSS compliance and maintaining a secure environment.

}', 15='{type=list, value=[{id=97620570502, name='PCI-DSS'}]}'}], hs_path=pci-dss-standards}--
{tableName=glossary, name=Data Leak, description= Data leak is the intentional or unintentional release of sensitive data to an unauthorized recipient. It can occur through a variety of methods, including hacking, malware, poor security practices, physical theft, or accidental disclosure. Data leaks can have serious consequences, including financial losses, reputational damage, and legal liabilities. In some cases, data leaks can even lead to the loss of life. Data leaks can be particularly damaging to organizations that handle sensitive information, such as healthcare providers, financial institutions, and government agencies. Organizations should take steps to ensure the security of their data, such as encrypting sensitive data, implementing access controls, and regularly monitoring for potential data leaks., topic=null, hs_path=data-leak}--
{tableName=glossary, name=ISO/IEC 27001 Controls, description= ISO/IEC 27001 Controls is a set of security controls and best practices established by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) to help organizations protect their information assets. It is a framework of policies and procedures that organizations must implement to ensure that their information is secure and protected from unauthorized access, use, disclosure, disruption, modification, or destruction. The controls are designed to reduce the risk of data loss and to protect the confidentiality, integrity, and availability of organizational information. The ISO/IEC 27001 standard is divided into two parts: the Code of Practice for Information Security Management (ISO/IEC 27002) and the Specification for Information Security Management Systems (ISO/IEC 27001). The Code of Practice outlines the security controls that organizations must implement, while the Specification provides guidance on how to design, implement, and maintain an effective information security management system. The ISO/IEC 27001 Controls are comprehensive and cover areas such as physical security, access control, encryption, incident response, and audit and compliance., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-controls}--
{tableName=glossary, name=Cybersecurity Maturity Model Certification (CMMC), description= Cybersecurity Maturity Model Certification (CMMC) is a certification program created by the United States Department of Defense (DoD) to ensure that all organizations that handle Controlled Unclassified Information (CUI) comply with the DoD’s cybersecurity standards. The CMMC is a five-level certification system that assesses the maturity of an organization’s cybersecurity practices, processes, and procedures. The five levels are Basic Cyber Hygiene, Cyber Hygiene, Intermediate, Advanced, and Progressive. Each level builds upon the previous one and provides a comprehensive set of security requirements that must be met in order to achieve the next level. The CMMC certification is designed to be an ongoing process that organizations must go through in order to maintain their certification. The certification is valid for three years, after which organizations must renew their certification in order to remain compliant with the DoD’s security requirements. The CMMC is intended to help ensure that all organizations handling CUI are properly secured and that the data remains secure., topic=null, hs_path=cybersecurity-maturity-model-certification-cmmc}--
{tableName=guides, name=HITRUST Common Security Framework, description= This guide provides an overview of the HITRUST Common Security Framework, a comprehensive approach to security and privacy of healthcare data. Learn how to implement the framework to protect your organization and its data, topic=[{id=97620570518, createdAt=1673040885391, updatedAt=1715624514986, path='hitrust-common-security-framework', name=' HITRUST CSF Guide: Understanding & Implementing Security', 1='{type=string, value=HITRUST Common Security Framework}', 2='{type=string, value= This guide provides an overview of the HITRUST Common Security Framework, a comprehensive approach to security and privacy of healthcare data. Learn how to implement the framework to protect your organization and its data}', 5='{type=string, value=This authoritative guide provides an in-depth overview of the HITRUST Common Security Framework (CSF). It examines the components of the HITRUST CSF, including its core concepts, objectives, and implementation strategies. It also provides guidance on how organizations can use the HITRUST CSF to assess and manage their security risks. The guide provides detailed information on the HITRUST CSF's architecture, including its components and their relationships to each other. It also covers the various security controls and measures that can be implemented to ensure compliance with the HITRUST CSF. Finally, the guide provides a comprehensive overview of the HITRUST CSF's certification process, and how organizations can use it to achieve certification.}', 15='{type=list, value=[{id=97620570518, name='HITRUST Common Security Framework'}]}'}], hs_path=hitrust-common-security-framework}--
{tableName=guides, name=Vendor Risk Management, description= Vendor Risk Management Guide: Learn the fundamentals of vendor risk management and how to identify, assess, and mitigate risks associated with third-party vendors., topic=[{id=97620570526, createdAt=1673040885440, updatedAt=1715624231354, path='vendor-risk-management', name=' Vendor Risk Management: A Guide to Best Practices', 1='{type=string, value=Vendor Risk Management}', 2='{type=string, value= Vendor Risk Management Guide: Learn the fundamentals of vendor risk management and how to identify, assess, and mitigate risks associated with third-party vendors.}', 5='{type=string, value=This Vendor Risk Management Guide provides a comprehensive overview of the key components of vendor risk management. It covers the fundamentals of vendor risk management, including risk identification, assessment, and mitigation strategies. It also provides guidance on the development of a vendor risk management program, including the process for selecting, onboarding, and monitoring vendors. Additionally, this guide provides guidance on the use of technology to automate and streamline the vendor risk management process. Finally, this guide provides a number of best practices for managing vendor risk and ensuring compliance with applicable regulations. With this guide, organizations can create a comprehensive and effective vendor risk management program that ensures the safety of their data and systems.}', 15='{type=list, value=[{id=97620570526, name='Vendor Risk Management'}]}'}], hs_path=vendor-risk-management}--