Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=glossary, name=Risk Register, description= A Risk Register is a document used to record and track all identified risks associated with a project, process, or activity. It is a tool used to identify, monitor, and control potential risks that could arise during the project lifecycle. It typically includes information such as the risk description, its potential impact, the likelihood of occurrence, the actions taken to mitigate the risk, and the responsible party. The Risk Register is an essential part of the risk management process and is used to ensure that all risks are identified, evaluated, and managed appropriately. It also helps to ensure that potential risks are monitored and managed in a timely manner, and that the project team is informed of any changes to the risk status., topic=null, hs_path=risk-register}--
{tableName=glossary, name=Security Management, description= Security Management is the process of identifying, assessing, and managing the risks to an organization’s assets, personnel, and operations. It involves the implementation of security policies, procedures, and controls to protect the organization from threats and vulnerabilities. Security Management also involves the identification of potential risks, the development of strategies to mitigate those risks, and the implementation of those strategies to ensure the safety and security of the organization. Security Management is a crucial component of any organization’s overall risk management strategy and is necessary for the protection of personnel, data, and other assets., topic=[{id=97620570504, createdAt=1673040885302, updatedAt=1684825196602, path='information-security-management-system-isms', name=' ISMS Guide: Info Security Mgmt System Overview', 1='{type=string, value=Information Security Management System (ISMS)}', 2='{type=string, value= This authoritative guide provides a comprehensive overview of Information Security Management Systems (ISMS). It covers the fundamentals of ISMS, as well as best practices for implementing an effective ISMS. It also}', 5='{type=string, value=This guide provides a comprehensive overview of Information Security Management Systems (ISMS), which are designed to protect organizations from the risks for which information security, cybersecurity and privacy protection are required. It covers the fundamentals of ISMS, including the components of an ISMS, the process of implementing an ISMS, and the various requirements and standards associated with ISMS. It also covers the different types of security threats, the best practices for mitigating them, and the importance of having a robust ISMS in place. Finally, this guide provides practical advice on how to design and implement an effective ISMS, as well as how to maintain it over time. With this guide, readers will gain a deeper understanding of how to protect their organizations from cyber threats and ensure their data is secure.}'}, {id=97620570528, createdAt=1673040885452, updatedAt=1683947994134, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}'}], hs_path=security-management}--
{tableName=glossary, name=ISO/IEC 27001 Vulnerability Management, description= ISO/IEC 27001 Vulnerability Management is a set of processes and procedures used to identify, classify, prioritize, and address potential vulnerabilities in information systems. It is designed to help organizations protect their information assets and ensure compliance with applicable laws and regulations. The standard focuses on the management of vulnerabilities, including the identification of vulnerabilities, the assessment of their risk, and the implementation of appropriate measures to reduce or eliminate the risk. The standard outlines the necessary steps for a comprehensive vulnerability management program, including the development of a vulnerability management policy, the implementation of a vulnerability management process, and the monitoring of the process. It also provides guidance on the selection of appropriate tools and technologies to support the process. Additionally, the standard outlines the roles and responsibilities of personnel involved in the process and provides guidance on the reporting of vulnerabilities., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-vulnerability-management}--
{tableName=glossary, name=Intrusion Detection and Prevention System (IDPS), description= An Intrusion Detection and Prevention System (IDPS) is a security system used to detect and prevent unauthorized access to a computer network or system. It works by monitoring the network for suspicious activity and then taking action to block or alert the user when a malicious event occurs. The system consists of components such as network sensors, which detect malicious activity, and response mechanisms, which can be configured to block or alert the user when an attack is detected. IDPS can be used to protect networks from a variety of different threats including malware, phishing, and malicious code. It can also be used to detect and prevent insider threats, such as employees accessing confidential data or systems without authorization. IDPS can be deployed in either a software or hardware form, and can be used in conjunction with other security measures such as firewalls and antivirus software to provide a comprehensive security solution., topic=null, hs_path=intrusion-detection-and-prevention-system-idps}--
{tableName=glossary, name=Forensics, description= Forensics is the application of scientific methods and techniques to the investigation and analysis of evidence from a crime scene or other source of information in order to determine the facts of a case. Forensic science involves the use of specialized techniques to collect, analyze, and interpret physical evidence, such as fingerprints, DNA, bloodstains, and other trace evidence. It also includes the use of psychological and sociological techniques to analyze witness statements and other forms of testimony. Forensic science has become increasingly important in the criminal justice system, as it has been used to solve numerous crimes and to help identify suspects., topic=null, hs_path=forensics}--
{tableName=glossary, name=ISO/IEC External Audits, description= ISO/IEC External Audits are independent assessments of an organization's quality management system (QMS) conducted by a third-party auditor. The purpose of these audits is to evaluate the QMS's conformance to the requirements of the ISO/IEC standards applicable to the organization. The external auditor will review the organization's processes, procedures, and documentation to ensure that it meets the requirements of the ISO/IEC standards. The external auditor will also assess the organization's ability to maintain the QMS, and will make recommendations for improvement. The results of the audit will be documented in a report, which will be reviewed by the organization and the external auditor. The external auditor may also make recommendations to the organization on how to improve the QMS and ensure future compliance with the ISO/IEC standards., topic=null, hs_path=iso-iec-external-audits}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...