Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Unlocking smart value for MSPs: Fro...

On-demand Webinar

Unlocking smart value for MSPs: From assessment to full vCISO services

Join us for a webinar designed for Managed Service Providers (MSPs) to explore how 6clicks can transform your services. ...
date-icon

Jul 17, 2024

location

Virtual

A look behind the scenes at the GRC...

On-demand Webinar

A look behind the scenes at the GRC practices of an AI-powered GRC company

Discover the inner workings of 6clicks' Governance, Risk, and Compliance (GRC) practices with our exclusive on-demand we...
date-icon

Jul 12, 2024

location

Virtual

IT risk management essentials: Miti...

On-demand Webinar

IT risk management essentials: Mitigate risk & stay secure

With cyber threats constantly evolving, understanding the essentials of IT risk management is crucial for businesses of ...
date-icon

Jun 12, 2024

location

Virtual

See all webinars
{tableName=glossary, name=Prioritisation, description= Prioritisation is the process of determining the order of importance or urgency of activities, tasks, and decisions. It involves assessing the relative worth of competing demands for attention and allocating resources accordingly. It is a key skill for effective time management, as it helps to ensure that the most important tasks are completed first, and that resources are allocated in the most efficient way. Prioritisation can also be used to help make decisions about which projects or initiatives should take precedence over others, and which tasks should be completed first., topic=null, hs_path=prioritisation}--
{tableName=glossary, name=ISO/IEC 27004, description= ISO/IEC 27004 is an international standard that provides guidance for the effective and efficient implementation of a measurement program for the management of information and communication technology (ICT) services. It outlines the principles, processes, and techniques for measuring and managing the quality of ICT services. This standard is applicable to all organizations, regardless of size, industry, or geographic location. It is intended to be used in conjunction with other standards, such as ISO/IEC 20000 and ISO/IEC 27001. The standard provides guidance on the selection, implementation, and maintenance of a measurement program, as well as the measurement of ICT service quality. It also outlines the criteria and methods for assessing the effectiveness of the measurement program. ISO/IEC 27004 provides guidance on the use of metrics and indicators to measure the quality of ICT services, as well as the interpretation and use of the results. In addition, it outlines the requirements for reporting and documenting the results of the measurement program., topic=null, hs_path=iso-iec-27004}--
{tableName=comparison, name=NIST SP 800-53 vs ISO 27001, description=Learn the differences between NIST SP 800-53 and ISO 27001, two of the most widely used information security standards. , topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1715624498921, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}', 15='{type=list, value=[{id=97620570515, name='NIST SP 800-53'}]}'}], hs_path=nist-sp-800-53-vs-iso-27001}--
{tableName=comparison, name=GDPR vs NIST CSF, description=Compare GDPR and NIST CSF, two of the most important frameworks for cybersecurity. Learn how they work and how to use them to protect data., topic=[{id=97620570523, createdAt=1673040885422, updatedAt=1715624542336, path='gdpr', name=' GDPR: A Comprehensive Guide to Compliance', 1='{type=string, value=GDPR}', 2='{type=string, value= This GDPR Guide provides an authoritative overview of the General Data Protection Regulation (GDPR) and how it affects businesses and organizations. It outlines the key principles of the GDPR and provides an}', 5='{type=string, value=This GDPR Guide provides a comprehensive overview of the European Union's General Data Protection Regulation (GDPR). It covers the full scope of the GDPR, including its purpose, scope, definitions, principles, rights, obligations, enforcement, and more. It also provides practical advice on how to comply with the GDPR, including best practices for data protection, data security, and data management. This guide is an essential resource for any organization that collects, stores, or processes personal data.}', 15='{type=list, value=[{id=97620570523, name='GDPR'}]}'}], hs_path=gdpr-vs-nist-cybersecurity-framework-csf}--
{tableName=glossary, name=NIST 800-53 Control Families, description= NIST 800-53 Control Families are a set of security controls developed by the National Institute of Standards and Technology (NIST) to provide a standardized approach to information security management. The controls are organized into 18 families, which are further divided into subcategories. These families are: Access Control, Awareness and Training, Audit and Accountability, Configuration Management, Contingency Planning, Identification and Authentication, Incident Response, Maintenance, Media Protection, Physical and Environmental Protection, Personnel Security, Risk Assessment, Security Assessment and Authorization, System and Communications Protection, System and Information Integrity, System and Services Acquisition, System and Services Development, and System and Information Security Management. Each family includes a set of security controls that are intended to protect an organization’s information system from unauthorized access, use, disclosure, disruption, modification, or destruction. The controls are designed to be applicable to any organization, regardless of size or industry. The NIST 800-53 Control Families provide a comprehensive framework for organizations to assess their information security posture and take appropriate measures to protect their information systems., topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1715624498921, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}', 15='{type=list, value=[{id=97620570515, name='NIST SP 800-53'}]}'}], hs_path=nist-800-53-control-families}--
{tableName=glossary, name=ISO/IEC 27001 Secure Development Policy, description= ISO/IEC 27001 Secure Development Policy is a set of guidelines and standards that organizations must adhere to in order to ensure the security of their software development processes. It covers a wide range of topics, from the design and development of secure applications and systems, to the management of security risks and vulnerabilities throughout the software development lifecycle. The policy outlines the necessary steps that organizations must take to protect their applications and systems from potential cyber threats. It also provides guidance on how to respond to security incidents, and how to handle sensitive information. The policy is designed to ensure that organizations are able to develop and maintain secure applications and systems, and to protect their customers, employees, and other stakeholders from potential cyber attacks., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-secure-development-policy}--

eBooks

Revolutionizing GRC with AI: Harnes...

eBook

Revolutionizing GRC with AI: Harnessing the power of LLM and RAG technologies

GRC 5.0: Explaining the Paradigm Sh...

eBook

GRC 5.0: Explaining the Paradigm Shift in GRC

In this eBook, 6clicks CEO, Anthony Stevens, covers the major paradigm shift in GRC, integrating your risk approach, ma...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...