Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Unlocking smart value for MSPs: Fro...

On-demand Webinar

Unlocking smart value for MSPs: From assessment to full vCISO services

Join us for a webinar designed for Managed Service Providers (MSPs) to explore how 6clicks can transform your services. ...
date-icon

Jul 17, 2024

location

Virtual

A look behind the scenes at the GRC...

On-demand Webinar

A look behind the scenes at the GRC practices of an AI-powered GRC company

Discover the inner workings of 6clicks' Governance, Risk, and Compliance (GRC) practices with our exclusive on-demand we...
date-icon

Jul 12, 2024

location

Virtual

IT risk management essentials: Miti...

On-demand Webinar

IT risk management essentials: Mitigate risk & stay secure

With cyber threats constantly evolving, understanding the essentials of IT risk management is crucial for businesses of ...
date-icon

Jun 12, 2024

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC Compliance, description= ISO/IEC compliance is the adherence to international standards and guidelines set forth by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). These standards are designed to ensure that products, services, and processes meet certain requirements and are consistent across different countries and organizations. ISO/IEC compliance is important for businesses, as it ensures that products and services are safe, reliable, and of high quality. It also helps to protect the environment and promote global trade. Compliance with ISO/IEC standards is usually achieved through certification and auditing processes, which involve testing and verification of products and services to ensure they meet the standards set forth. Compliance is also monitored through regular reviews and updates of the standards., topic=null, hs_path=iso-iec-compliance}--
{tableName=comparison, name=ISO 27001 vs SOC 2, description= ISO 27001 and SOC 2 are two global standards for information security management. Learn the key differences between them., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-27001-vs-soc-2}--
{tableName=glossary, name=Web Security Threats, description= Web Security Threats are malicious attacks, exploits, or incidents that target or compromise the security of websites, web applications, networks, or computer systems. These threats can come in a variety of forms, including malware, phishing, SQL injection, cross-site scripting, and denial of service attacks. Malware is malicious software designed to infiltrate a computer system and gain access to sensitive information. Phishing is the practice of sending emails or other messages that appear to come from a legitimate source in order to gain access to confidential information. SQL injection is an attack that inserts malicious code into a web application in order to gain access to a database. Cross-site scripting is an attack that injects malicious code into a web page in order to gain access to a user’s browser. Denial of service attacks are attempts to make a website or computer system unavailable to users by flooding it with requests. Web Security Threats can have serious consequences and can lead to data loss, identity theft, and financial losses., topic=null, hs_path=web-security-threats}--
{tableName=glossary, name=Business Resilience, description= Business resilience is the ability of an organization to anticipate, prepare for, respond to, and recover from disruptions while maintaining continuous operations and safeguarding people, assets, and operations. It is the capacity to withstand and quickly recover from any kind of disruption, such as natural disasters, cyber-attacks, supply chain disruptions, or financial losses. Business resilience involves having the right strategies, processes, and systems in place to ensure a quick response to any kind of disruption. This includes having a well-defined plan of action, a well-trained and informed workforce, and the right technology and tools to help manage the situation. Business resilience also involves having the right resources to help the organization get back on its feet, such as financial resources, insurance, and the right partnerships and collaborations. Business resilience is an essential part of any organization’s risk management strategy and is key to its long-term success., topic=null, hs_path=business-resilience}--
{tableName=glossary, name=Vendor Management Policy, description= A Vendor Management Policy is a set of guidelines and procedures designed to ensure that vendors providing goods and services to an organization are properly managed. The policy outlines the expectations for vendors and the organization’s responsibilities for vendor management. It also provides guidance on how to select, assess, and monitor vendors to ensure successful outcomes. The policy outlines how to manage vendor relationships, how to address performance issues, and how to ensure that vendors meet contractual requirements and organizational standards. The policy should also include guidance on how to manage vendor contracts, how to handle confidential information, and how to ensure compliance with applicable laws and regulations., topic=[{id=97620570526, createdAt=1673040885440, updatedAt=1715624231354, path='vendor-risk-management', name=' Vendor Risk Management: A Guide to Best Practices', 1='{type=string, value=Vendor Risk Management}', 2='{type=string, value= Vendor Risk Management Guide: Learn the fundamentals of vendor risk management and how to identify, assess, and mitigate risks associated with third-party vendors.}', 5='{type=string, value=This Vendor Risk Management Guide provides a comprehensive overview of the key components of vendor risk management. It covers the fundamentals of vendor risk management, including risk identification, assessment, and mitigation strategies. It also provides guidance on the development of a vendor risk management program, including the process for selecting, onboarding, and monitoring vendors. Additionally, this guide provides guidance on the use of technology to automate and streamline the vendor risk management process. Finally, this guide provides a number of best practices for managing vendor risk and ensuring compliance with applicable regulations. With this guide, organizations can create a comprehensive and effective vendor risk management program that ensures the safety of their data and systems.}', 15='{type=list, value=[{id=97620570526, name='Vendor Risk Management'}]}'}], hs_path=vendor-management-policy}--
{tableName=comparison, name=NIST CSF vs ASD Essential 8, description= The NIST Cybersecurity Framework (CSF) and ASD Essential 8 are two of the most popular frameworks used for cybersecurity. Learn the differences between them., topic=[{id=97620570503, createdAt=1673040885296, updatedAt=1715624266851, path='nist-cybersecurity-framework-csf', name=' NIST Cybersecurity Framework: A Comprehensive Guide', 1='{type=string, value=NIST Cybersecurity Framework (CSF)}', 2='{type=string, value= A comprehensive guide to the NIST Cybersecurity Framework (CSF) and how to use it to protect your organization's IT infrastructure and data. Learn best practices and tips to help you improve}', 5='{type=string, value=This authoritative guide provides an overview of the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF). The guide will provide an in-depth look at the five core functions of the CSF, which are Identify, Protect, Detect, Respond, and Recover. It will also explain the importance of the CSF and how it can help organizations of all sizes to protect their networks and data from cyber threats. The guide will also provide an overview of the various tools and resources available to help organizations implement the CSF, as well as best practices for using the framework to ensure the security of their systems. Finally, the guide will provide a comprehensive look at the various roles and responsibilities associated with the CSF, including the roles of the organization, its employees, and external partners. This guide is an essential resource for any organization looking to protect its networks and data from the ever-evolving cyber threats.}', 15='{type=list, value=[{id=97620570503, name='NIST Cybersecurity Framework (CSF)'}]}'}], hs_path=nist-cybersecurity-framework-csf-vs-asd-essential-8}--

eBooks

Revolutionizing GRC with AI: Harnes...

eBook

Revolutionizing GRC with AI: Harnessing the power of LLM and RAG technologies

GRC 5.0: Explaining the Paradigm Sh...

eBook

GRC 5.0: Explaining the Paradigm Shift in GRC

In this eBook, 6clicks CEO, Anthony Stevens, covers the major paradigm shift in GRC, integrating your risk approach, ma...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...