Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Unlocking smart value for MSPs: Fro...

On-demand Webinar

Unlocking smart value for MSPs: From assessment to full vCISO services

Join us for a webinar designed for Managed Service Providers (MSPs) to explore how 6clicks can transform your services. ...
date-icon

Jul 17, 2024

location

Virtual

A look behind the scenes at the GRC...

On-demand Webinar

A look behind the scenes at the GRC practices of an AI-powered GRC company

Discover the inner workings of 6clicks' Governance, Risk, and Compliance (GRC) practices with our exclusive on-demand we...
date-icon

Jul 12, 2024

location

Virtual

IT risk management essentials: Miti...

On-demand Webinar

IT risk management essentials: Mitigate risk & stay secure

With cyber threats constantly evolving, understanding the essentials of IT risk management is crucial for businesses of ...
date-icon

Jun 12, 2024

location

Virtual

See all webinars
{tableName=glossary, name=Data Controller, description= A data controller is a person or organization who is responsible for determining the purposes for which and the manner in which any personal data is processed. A data controller must comply with the data protection principles set out in the General Data Protection Regulation (GDPR) which includes ensuring that personal data is: processed lawfully, fairly and in a transparent manner; collected for specified, explicit and legitimate purposes; accurate and kept up to date; kept for no longer than is necessary; and kept securely. Data controllers must also ensure that individuals whose personal data is being processed are provided with information about how their data is being used, and must have appropriate measures in place to protect against unauthorized or unlawful processing, accidental loss or destruction of, or damage to, personal data., topic=null, hs_path=data-controller}--
{tableName=glossary, name=Business Impact Analysis (Bia), description= Business Impact Analysis (BIA) is a systematic process used to identify and evaluate the potential effects of an interruption to critical business operations due to an unforeseen event. The purpose of a BIA is to help organizations understand their operational risks and prioritize their recovery strategies. The BIA process typically involves assessing the potential financial, operational, and legal implications of a disruption to the business. This includes evaluating the impact of the event on the organization’s staff, customers, suppliers, and other stakeholders. The BIA also helps organizations identify and prioritize critical business functions, assess the resources needed to maintain operations during a disruption, and develop a recovery plan. The BIA process typically includes identifying the risks associated with the disruption, assessing the impact of the disruption, and developing a recovery plan. The BIA is an important part of a comprehensive risk management strategy and can help organizations prepare for, respond to, and recover from disruptions., topic=null, hs_path=business-impact-analysis-bia}--
{tableName=glossary, name=NIST 800-53 Control Families, description= NIST 800-53 Control Families are a set of security controls developed by the National Institute of Standards and Technology (NIST) to provide a standardized approach to information security management. The controls are organized into 18 families, which are further divided into subcategories. These families are: Access Control, Awareness and Training, Audit and Accountability, Configuration Management, Contingency Planning, Identification and Authentication, Incident Response, Maintenance, Media Protection, Physical and Environmental Protection, Personnel Security, Risk Assessment, Security Assessment and Authorization, System and Communications Protection, System and Information Integrity, System and Services Acquisition, System and Services Development, and System and Information Security Management. Each family includes a set of security controls that are intended to protect an organization’s information system from unauthorized access, use, disclosure, disruption, modification, or destruction. The controls are designed to be applicable to any organization, regardless of size or industry. The NIST 800-53 Control Families provide a comprehensive framework for organizations to assess their information security posture and take appropriate measures to protect their information systems., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1715624498921, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}', 15='{type=list, value=[{id=97620570515, name='NIST SP 800-53'}]}'}], hs_path=nist-800-53-control-families}--
{tableName=glossary, name=NIST Compliance, description= NIST Compliance is the process of verifying that an organization is adhering to the security standards and guidelines set forth by the National Institute of Standards and Technology (NIST). It involves assessing the organization’s security practices, procedures, and technologies to ensure they meet or exceed the NIST requirements. This includes verifying that the organization has the appropriate policies and procedures in place, that they are following those policies and procedures, and that they have the necessary tools and technologies to protect their networks and data. NIST Compliance also requires organizations to regularly review and update their security practices and technologies to keep up with the ever-changing landscape of cyber threats. By adhering to the NIST standards, organizations can ensure their systems and networks are secure, and that their data is protected., topic=[{id=97620570503, createdAt=1673040885296, updatedAt=1715624266851, path='nist-cybersecurity-framework-csf', name=' NIST Cybersecurity Framework: A Comprehensive Guide', 1='{type=string, value=NIST Cybersecurity Framework (CSF)}', 2='{type=string, value= A comprehensive guide to the NIST Cybersecurity Framework (CSF) and how to use it to protect your organization's IT infrastructure and data. Learn best practices and tips to help you improve}', 5='{type=string, value=This authoritative guide provides an overview of the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF). The guide will provide an in-depth look at the five core functions of the CSF, which are Identify, Protect, Detect, Respond, and Recover. It will also explain the importance of the CSF and how it can help organizations of all sizes to protect their networks and data from cyber threats. The guide will also provide an overview of the various tools and resources available to help organizations implement the CSF, as well as best practices for using the framework to ensure the security of their systems. Finally, the guide will provide a comprehensive look at the various roles and responsibilities associated with the CSF, including the roles of the organization, its employees, and external partners. This guide is an essential resource for any organization looking to protect its networks and data from the ever-evolving cyber threats.}', 15='{type=list, value=[{id=97620570503, name='NIST Cybersecurity Framework (CSF)'}]}'}], hs_path=nist-compliance}--
{tableName=glossary, name=ISO/IEC Directives, description= ISO/IEC Directives are a set of standards and guidelines issued by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) to ensure that all of their standards, technical specifications, and other documents are developed in a consistent, reliable, and transparent manner. They provide guidance on topics such as the structure and content of documents, the development and review process, the use of symbols, terminology, and abbreviations, and the use of language, among other things. They also provide guidance on the management and maintenance of standards and other documents, including their publication, registration, and withdrawal. The ISO/IEC Directives are designed to ensure that all of the documents produced by ISO and IEC are of the highest quality and provide the most reliable information to the public., topic=null, hs_path=iso-iec-directives}--
{tableName=glossary, name=Risk Management System And Process, description= A Risk Management System and Process is a system of structured procedures and processes used to identify, assess, monitor, manage, and mitigate risks associated with any activity, event, or project. This system is designed to help organizations identify, analyze, and respond to potential risks and threats, both internal and external. It is also used to help organizations create an effective strategy to reduce the likelihood of risks occurring and to minimize any potential damage if they do occur. Risk Management Systems and Processes involve assessing the probability of risks occurring, the severity of the consequences if they do occur, and the likelihood of success in mitigating the risks. It also involves creating policies and procedures to address the risks, as well as implementing systems to monitor and control risks. Risk Management Systems and Processes are designed to help organizations proactively identify, assess, and manage potential risks, as well as develop strategies to minimize potential losses., topic=null, hs_path=risk-management-system-and-process}--

eBooks

Revolutionizing GRC with AI: Harnes...

eBook

Revolutionizing GRC with AI: Harnessing the power of LLM and RAG technologies

GRC 5.0: Explaining the Paradigm Sh...

eBook

GRC 5.0: Explaining the Paradigm Shift in GRC

In this eBook, 6clicks CEO, Anthony Stevens, covers the major paradigm shift in GRC, integrating your risk approach, ma...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...