Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Reducing cost and complexity of GRC...

On-demand Webinar

Reducing cost and complexity of GRC with CyberCX

Join Andrew Robinson, CISO & Co-Founder of 6clicks, and Belinda Edwards, Manager - Governance, Risk, and Compliance of C...
date-icon

Sep 19, 2024

location

Virtual

6clicks Hub & Spoke: Smart GRC solu...

On-demand Webinar

6clicks Hub & Spoke: Smart GRC solution for enterprise needs

Explore how 6clicks' unique Hub & Spoke deployment architecture streamlines cyber GRC management for federated enterpris...
date-icon

Sep 2, 2024

location

Virtual

Q3 product showcase: Continuous Con...

On-demand Webinar

Q3 product showcase: Continuous Control Monitoring, Developer API, and more

Join our webinar for CISOs, risk and compliance professionals, and security teams to explore the latest 6clicks features...
date-icon

Aug 22, 2024

location

Virtual

See all webinars
{tableName=glossary, name=End Point Security, description= End Point Security is a form of cyber security that focuses on protecting the individual devices, such as computers, laptops, and mobile devices, that are connected to a network. It encompasses a range of security measures, including antivirus software, firewalls, intrusion detection systems, and encryption, to protect the devices from malicious attacks. End Point Security is important because it helps to protect the data stored on the device from unauthorized access, as well as the device itself from malicious software and other threats. End Point Security also helps to ensure that only authorized users have access to the network and the data stored on it. End Point Security is a key component of any organization's overall security strategy, as it helps to protect the organization's data and assets from external threats., topic=null, hs_path=end-point-security}--
{tableName=glossary, name=Compliance Manager/Officer, description= A Compliance Manager/Officer is a person who is responsible for ensuring that an organization is adhering to all applicable laws and regulations, as well as internal policies and procedures. They are responsible for developing, implementing and managing the organization's compliance program, which includes developing, communicating and enforcing the organization's policies and procedures, monitoring the organization's activities to ensure compliance, training staff on compliance issues, investigating and responding to compliance-related issues, and providing advice and guidance to management and staff on compliance matters. Compliance Managers/Officers also work with external organizations to ensure that the organization's activities are in line with applicable laws and regulations, and may be responsible for preparing and submitting reports to regulatory bodies., topic=null, hs_path=compliance-manager-officer}--
{tableName=glossary, name=Network Access Control, description= Network Access Control (NAC) is a security system that helps organizations control who is allowed to access their networks. It is designed to protect networks from unauthorized access, malicious attacks, and other security threats. NAC typically works by authenticating users, devices, and other entities that attempt to access the network. It can also be used to monitor network traffic and enforce security policies. NAC can be implemented in a variety of ways, including through hardware, software, or a combination of both. It can also be used to segment networks into different levels of access, ensuring that only authorized users and devices can access sensitive data or resources. NAC can also be used to monitor user activity and detect malicious behavior. By implementing NAC, organizations can ensure that only authorized users and devices can access their networks and resources, helping to protect their data and systems from malicious attacks and other security threats., topic=null, hs_path=network-access-control}--
{tableName=guides, name=Cyber Resilience, description=null, topic=null, hs_path=cyber-resilience}--
{tableName=comparison, name=ISO 27001 vs NIST SP 800-53, description= Learn the key differences between ISO 27001 and NIST SP 800-53, two of the most popular security standards used to protect organizations from cyber threats., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-27001-vs-nist-sp-800-53}--
{tableName=glossary, name=Crimeware, description= Crimeware is malicious software (malware) designed to facilitate cybercrime. It is typically used by cybercriminals to gain unauthorized access to computer systems, steal confidential data, and/or extort money from victims. Crimeware can take many forms, including viruses, worms, Trojans, ransomware, spyware, and rootkits. It is often spread through phishing emails, malicious websites, and drive-by downloads. Crimeware is often used to steal financial information such as banking credentials, credit card numbers, and passwords, as well as confidential data such as trade secrets, medical records, and personal information. Crimeware can also be used to launch distributed denial-of-service (DDoS) attacks and to infect computers with ransomware, which locks users out of their systems until a ransom is paid. Crimeware is a major threat to individuals, businesses, and governments, and it is becoming increasingly sophisticated and difficult to detect., topic=null, hs_path=crimeware}--