Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Reducing cost and complexity of GRC...

On-demand Webinar

Reducing cost and complexity of GRC with CyberCX

Join Andrew Robinson, CISO & Co-Founder of 6clicks, and Belinda Edwards, Manager - Governance, Risk, and Compliance of C...
date-icon

Sep 19, 2024

location

Virtual

6clicks Hub & Spoke: Smart GRC solu...

On-demand Webinar

6clicks Hub & Spoke: Smart GRC solution for enterprise needs

Explore how 6clicks' unique Hub & Spoke deployment architecture streamlines cyber GRC management for federated enterpris...
date-icon

Sep 2, 2024

location

Virtual

Q3 product showcase: Continuous Con...

On-demand Webinar

Q3 product showcase: Continuous Control Monitoring, Developer API, and more

Join our webinar for CISOs, risk and compliance professionals, and security teams to explore the latest 6clicks features...
date-icon

Aug 22, 2024

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC 27014, description= ISO/IEC 27014 is an international standard published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) that provides guidance on the development and implementation of an effective governance framework for information security. The standard outlines a comprehensive set of principles, processes, and practices to ensure the confidentiality, integrity, and availability of information. It emphasizes the importance of risk management, security controls, and the need to ensure that all information security activities are carried out in an organized and systematic manner. ISO/IEC 27014 also outlines the roles and responsibilities of all stakeholders involved in the governance of information security, including the security team, senior management, and the board of directors. Additionally, the standard provides guidance on the development of an information security policy, the implementation of security controls, and the monitoring and reporting of security incidents., topic=null, hs_path=iso-iec-27014}--
{tableName=glossary, name=NIST 800-53 Risk Assessment, description= NIST 800-53 Risk Assessment is a comprehensive process used to identify, assess, and manage the security risks associated with the use, processing, storage, and transmission of information and information systems. It involves analyzing the security controls in place, evaluating the potential threats and vulnerabilities, and determining the appropriate risk mitigation strategies. This process is designed to ensure that the organization has the appropriate security controls in place to protect its information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction. The risk assessment should be conducted on a regular basis to ensure that the organization’s security posture is up to date and that any new threats or vulnerabilities have been identified and addressed. The NIST 800-53 Risk Assessment approach helps organizations to identify and address security risks in a timely and cost-effective manner., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1715624498921, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}', 15='{type=list, value=[{id=97620570515, name='NIST SP 800-53'}]}'}], hs_path=nist-800-53-risk-assessment}--
{tableName=glossary, name=ISO/IEC / IEC 27004:2016 Advantages, description= ISO/IEC 27004:2016 Advantages is a standard that provides guidance on the use of a range of quantitative methods to measure, analyze, and interpret the advantages of an organization's information security management system (ISMS). The standard is based on the ISO/IEC 27001:2013 standard, which provides a framework for the implementation of an ISMS. The ISO/IEC 27004:2016 Advantages standard is designed to help organizations identify, measure, and manage the advantages of their ISMS, and to ensure that the system is being used to its fullest potential. It provides guidance on the selection of metrics and methods for measuring the advantages of an ISMS, as well as on the interpretation of the results. It also provides guidance on the use of risk management and other management tools to ensure that the ISMS is being used effectively. Finally, it provides guidance on how to communicate the results of the measurements and the advantages of the ISMS to the organization., topic=null, hs_path=iso-iec-iec-270042016-advantages}--
{tableName=glossary, name=Operational Technology (OT), description= Operational Technology (OT) is a term used to refer to the hardware and software used to monitor and control physical devices and processes in an industrial setting. This includes programmable logic controllers (PLCs), distributed control systems (DCSs), supervisory control and data acquisition (SCADA) systems, and other industrial control systems (ICSs). OT is used in a variety of industries, including manufacturing, energy, transportation, and healthcare, to ensure the efficient and safe operation of industrial processes. OT systems are used to monitor and control physical devices such as pumps, valves, motors, and other equipment, as well as the processes that use these devices. OT systems are also used to collect data for analysis and reporting purposes, as well as for predictive maintenance. OT systems are typically connected to the Internet and other networks, allowing for remote access and control., topic=null, hs_path=operational-technology-ot}--
{tableName=glossary, name=PCI DSS Standards, description= PCI DSS (Payment Card Industry Data Security Standard) is a set of requirements designed to ensure that all companies that process, store, or transmit credit card information maintain a secure environment. It is managed by the Payment Card Industry Security Standards Council (PCI SSC), an independent body that was created by the major credit card companies to protect their customers from data theft and fraud. The PCI DSS is a multifaceted security standard that includes requirements for security management, policies, procedures, network architecture, software design, and other critical protective measures. The goal of the PCI DSS is to protect cardholder data by requiring organizations to build and maintain a secure network environment, implement strong access control measures, regularly monitor and test networks, and maintain an information security policy. The PCI DSS also requires organizations to regularly assess their compliance with the standard and to submit an annual report to the PCI SSC., topic=[{id=97620570502, createdAt=1673040885290, updatedAt=1715624259698, path='pci-dss', name=' PCI-DSS: A Guide to Meeting Security Requirements', 1='{type=string, value=PCI-DSS}', 2='{type=string, value=This guide provides an overview of the Payment Card Industry Data Security Standard (PCI-DSS) and the steps to take to ensure compliance with}', 5='{type=string, value=

This comprehensive guide provides a comprehensive overview of the Payment Card Industry Data Security Standard (PCI-DSS), a set of security standards designed to protect cardholder data and reduce the risk of data breaches. It covers the key components of the PCI-DSS, including the 12 requirements, the 6 goals, and the 6 core principles. It also provides a detailed description of the processes, technologies, and tools required to comply with the standard. Furthermore, the guide includes best practices for implementing the standard and provides resources to help organizations stay on top of the latest developments in the industry.

This guide provides a roadmap for achieving PCI-DSS compliance and maintaining a secure environment.

}', 15='{type=list, value=[{id=97620570502, name='PCI-DSS'}]}'}], hs_path=pci-dss-standards}--
{tableName=glossary, name=Compliance Management, description= Compliance Management is the practice of ensuring that an organization is adhering to all applicable laws, regulations, standards, and ethical practices. It involves developing and implementing policies and procedures to ensure that the organization is in compliance with applicable laws, regulations, standards, and ethical practices. It also involves monitoring and enforcing the policies and procedures, conducting regular audits and reviews, and providing training and guidance to employees to ensure that they are in compliance. Compliance Management is an important part of any organization's overall risk management strategy and helps to ensure that the organization is operating in a safe and compliant manner., topic=null, hs_path=compliance-management}--