Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Unlocking smart value for MSPs: Fro...

On-demand Webinar

Unlocking smart value for MSPs: From assessment to full vCISO services

Join us for a webinar designed for Managed Service Providers (MSPs) to explore how 6clicks can transform your services. ...
date-icon

Jul 17, 2024

location

Virtual

A look behind the scenes at the GRC...

On-demand Webinar

A look behind the scenes at the GRC practices of an AI-powered GRC company

Discover the inner workings of 6clicks' Governance, Risk, and Compliance (GRC) practices with our exclusive on-demand we...
date-icon

Jul 12, 2024

location

Virtual

IT risk management essentials: Miti...

On-demand Webinar

IT risk management essentials: Mitigate risk & stay secure

With cyber threats constantly evolving, understanding the essentials of IT risk management is crucial for businesses of ...
date-icon

Jun 12, 2024

location

Virtual

See all webinars
{tableName=glossary, name=Asset Inventory, description= An asset inventory is a comprehensive list of all the physical and intangible assets owned by a business or individual. It includes all tangible assets such as cash, buildings, machinery, equipment, inventory, furniture, motor vehicles, and land. It also includes intangible assets such as intellectual property, copyrights, patents, trademarks, and other non-physical assets. An asset inventory also includes information on the location, condition, and estimated value of each asset. The purpose of an asset inventory is to provide a detailed record of the assets owned by a business or individual, as well as to provide a clear picture of the business’s financial status. This information can be used to make strategic decisions, plan for the future, and provide evidence of ownership in the event of a dispute or lawsuit., topic=null, hs_path=asset-inventory}--
{tableName=comparison, name=SOC 2 vs PCI-DSS, description= SOC 2 and PCI-DSS are two important security standards for organizations. Learn the differences between them and how they can help you protect your data., topic=[{id=97620570514, createdAt=1673040885366, updatedAt=1715624490265, path='soc-2', name=' SOC 2 Compliance: A Comprehensive Guide', 1='{type=string, value=SOC 2}', 2='{type=string, value= Compliance SOC 2 Compliance Guide: Learn the basics of SOC 2 compliance and how to ensure your organization meets the necessary standards. Get expert advice and resources to help you understand and implement the necessary}', 5='{type=string, value=This comprehensive guide provides an in-depth look at SOC 2, a set of standards used to assess the security, availability, processing integrity, confidentiality, and privacy of a service organization. It is designed to help service organizations understand the requirements of the SOC 2 framework, as well as how to implement and maintain the necessary controls to achieve compliance. This guide provides a detailed overview of the SOC 2 framework, including the five trust principles, the criteria used to evaluate those principles, and the process organizations must go through to become compliant. Additionally, this guide provides best practices for organizations to ensure they remain compliant, as well as advice on how to handle any non-compliance issues that may arise. With this guide, service organizations can gain a better understanding of the SOC 2 framework and how to use it to maintain the security and privacy of their customers' data.}', 15='{type=list, value=[{id=97620570514, name='SOC 2'}]}'}], hs_path=soc-2-vs-pci-dss}--
{tableName=glossary, name=Cloud Controls Matrix (CCM) Domains, description= A Cloud Controls Matrix (CCM) Domains is a set of security controls and associated security requirements that are used to ensure the security of cloud-based services, applications, and data. It is a collection of security controls that are designed to protect cloud-based services, applications, and data from unauthorized access, misuse, and loss. The CCM Domains provide a framework for organizations to evaluate the security posture of their cloud-based services, applications, and data, and to ensure that the security controls are implemented to meet the organization's security requirements. The CCM Domains are divided into four main areas: Identity and Access Management, Data Protection, Infrastructure Security, and Application Security. The Identity and Access Management Domain focuses on the security of user accounts and authentication, while the Data Protection Domain focuses on the security of the data stored in the cloud. The Infrastructure Security Domain focuses on the security of the cloud infrastructure, while the Application Security Domain focuses on the security of the applications running on the cloud. The CCM Domains provide organizations with a comprehensive security framework that can be used to ensure the security of their cloud-based services, applications, and data., topic=null, hs_path=cloud-controls-matrix-ccm-domains}--
{tableName=glossary, name=Security Incident, description= A security incident is any event that compromises the confidentiality, integrity, or availability of an information system or the data it contains. This includes malicious attacks, accidental data breaches, system failures, or any other event that could lead to a data breach or system malfunction. Security incidents can range from minor to major, depending on the severity of the attack or breach. Common security incidents include phishing attacks, malware infections, ransomware attacks, denial of service attacks, and unauthorized access to systems or data. Security incidents can have serious consequences, such as financial losses, reputational damage, and legal liability. Therefore, it is important for businesses to have a comprehensive security strategy in place to protect their systems and data from these threats., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=security-incident}--
{tableName=glossary, name=COBIT Framework Goals, description= The COBIT Framework Goals are a set of high-level objectives that provide guidance on the desired outcomes of IT governance and management processes. They are used to define the scope of IT governance and management activities and to ensure that IT-related activities are aligned with the organization’s overall business objectives. The COBIT Framework Goals provide a comprehensive view of IT governance and management activities and are designed to enable organizations to optimize the use of IT resources to achieve their strategic objectives. The COBIT Framework Goals are divided into four domains: Plan and Organize, Acquire and Implement, Deliver and Support, and Monitor and Evaluate. The Plan and Organize domain focuses on the strategic planning and organizational design of IT governance and management processes. The Acquire and Implement domain focuses on the procurement and implementation of IT systems. The Deliver and Support domain focuses on the delivery of IT services and the management of IT operations. The Monitor and Evaluate domain focuses on the monitoring and evaluation of IT performance. The COBIT Framework Goals are designed to provide organizations with a comprehensive view of IT governance and management activities and to ensure that IT-related activities are aligned with the organization’s overall business objectives., topic=null, hs_path=cobit-framework-goals}--
{tableName=comparison, name=APRA CPS 234 vs NIST SP 800-53, description=APRA CPS 234 and NIST SP 800-53 are cybersecurity standards that provide guidance on how to protect information systems from cyber threats. , topic=[{id=97620570527, createdAt=1673040885446, updatedAt=1715624228283, path='apra-cps-234', name=' APRA CPS 234 Guide: Cyber Security Requirements', 1='{type=string, value=APRA CPS 234}', 2='{type=string, value= This guide provides a comprehensive overview of APRA CPS 234, the Australian Prudential Regulation Authority's (APRA) requirements for information security management. Learn how to protect your organisation's data}', 5='{type=string, value=The APRA CPS 234 Guide provides authoritative guidance to help organizations implement effective cybersecurity strategies. Written by the Australian Prudential Regulation Authority (APRA), this guide outlines the essential elements of a cyber security framework and outlines best practices for protecting data and systems from cyber threats. It provides detailed guidance on how to assess risk, implement safeguards, and respond to cyber incidents. The guide also includes information on how to develop policies and procedures, educate staff, and monitor cyber security performance. With this guide, organizations can ensure that their systems are secure and their data is protected.}', 15='{type=list, value=[{id=97620570527, name='APRA CPS 234'}]}'}], hs_path=apra-cps-234-vs-nist-sp-800-53}--

eBooks

Revolutionizing GRC with AI: Harnes...

eBook

Revolutionizing GRC with AI: Harnessing the power of LLM and RAG technologies

GRC 5.0: Explaining the Paradigm Sh...

eBook

GRC 5.0: Explaining the Paradigm Shift in GRC

In this eBook, 6clicks CEO, Anthony Stevens, covers the major paradigm shift in GRC, integrating your risk approach, ma...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...