Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

Reducing cost and complexity of GRC...

On-demand Webinar

Reducing cost and complexity of GRC with CyberCX

Join Andrew Robinson, CISO & Co-Founder of 6clicks, and Belinda Edwards, Manager - Governance, Risk, and Compliance of C...
date-icon

Sep 19, 2024

location

Virtual

6clicks Hub & Spoke: Smart GRC solu...

On-demand Webinar

6clicks Hub & Spoke: Smart GRC solution for enterprise needs

Explore how 6clicks' unique Hub & Spoke deployment architecture streamlines cyber GRC management for federated enterpris...
date-icon

Sep 2, 2024

location

Virtual

Q3 product showcase: Continuous Con...

On-demand Webinar

Q3 product showcase: Continuous Control Monitoring, Developer API, and more

Join our webinar for CISOs, risk and compliance professionals, and security teams to explore the latest 6clicks features...
date-icon

Aug 22, 2024

location

Virtual

See all webinars
{tableName=glossary, name=Intrusion Detection Systems (IDS), description= An Intrusion Detection System (IDS) is a type of security software that monitors a network or system for malicious activity or policy violations. It gathers and analyzes information from various areas within a network or system to identify possible security breaches, which include both intrusions (attempts to compromise security) and misuse (violations of policy). The ultimate goal of an IDS is to detect, alert, and respond to any suspicious activity or policy violations. IDSs can be either signature-based or anomaly-based. Signature-based IDSs detect known malicious activities, such as a specific type of attack, by comparing the information gathered to a database of known attack signatures. Anomaly-based IDSs, on the other hand, detect suspicious activities by comparing the information gathered to a baseline of normal behavior. IDSs are typically deployed on networks, servers, and endpoints to monitor for malicious activity. They can also be used to detect and respond to insider threats and data exfiltration. IDSs can be used in conjunction with other security tools, such as firewalls, to provide a comprehensive security solution., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name=' Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value= This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=intrusion-detection-systems-ids}--
{tableName=glossary, name=DOS Attack, description= A DOS attack (denial of service attack) is a malicious attempt to make a computer or network resource unavailable to its intended users. It typically involves flooding the target machine or network with useless requests in an attempt to overload the system and prevent legitimate requests from being processed. The goal of a DOS attack is to disrupt the normal functioning of a system, usually by temporarily or indefinitely disabling the service or resource. The most common type of DOS attack is the distributed denial of service (DDoS) attack, which is launched from multiple compromised systems. Other types of DOS attacks include ping flood, SYN flood, and teardrop attack. All DOS attacks are illegal and punishable by law., topic=null, hs_path=dos-attack}--
{tableName=glossary, name=Risk Management Framework, description= Risk Management Framework is a set of processes, policies, and tools used to identify, assess, monitor, and control risks associated with an organization’s activities. It is designed to help organizations manage the risks associated with their operations in order to minimize their potential impact on the organization's objectives. The framework typically includes the following components: risk identification, risk assessment, risk control, risk monitoring, and risk communication. Risk identification involves identifying potential risks and assigning them to specific categories. Risk assessment involves evaluating the probability and potential impact of the identified risks. Risk control involves implementing strategies to mitigate the identified risks. Risk monitoring involves tracking the progress of risk management activities. Risk communication involves informing stakeholders of the status of risk management activities. The Risk Management Framework is an integral part of an organization's overall risk management strategy and is necessary to ensure the organization is prepared to handle the risks associated with its operations., topic=[{id=97620570509, createdAt=1673040885334, updatedAt=1715624292575, path='enterprise-risk-management', name=' Enterprise Risk Management Guide: A Comprehensive Guide', 1='{type=string, value=Enterprise Risk Management}', 2='{type=string, value= This guide provides an overview of Enterprise Risk Management and its processes, enabling you to develop a risk management strategy and plan for your organization. Learn how to identify, assess, and mitigate risks.}', 5='{type=string, value=This authoritative guide provides an overview of enterprise risk management (ERM) and its essential components. It is designed to help business leaders understand the fundamentals of ERM and develop the skills and knowledge needed to effectively manage risk in their organizations. The guide begins by defining ERM and outlining its main objectives. It then examines the key elements of ERM, including risk identification, assessment, and management. It also covers the importance of risk culture and the role of technology in ERM. Finally, the guide provides best practices for implementing and maintaining an effective ERM program. With this guide, business leaders will gain the knowledge and tools needed to effectively manage risk in their organizations.}', 15='{type=list, value=[{id=97620570509, name='Enterprise Risk Management'}]}'}], hs_path=risk-management-framework}--
{tableName=glossary, name=ISO/IEC 27001 Risk Assessment, description= ISO/IEC 27001 Risk Assessment is a systematic process of identifying, evaluating, and responding to risks associated with the use, processing, storage, and transmission of information. It is a process of identifying potential threats, vulnerabilities, and risks to the confidentiality, integrity, availability, and privacy of information and assessing their potential impact. The process includes evaluating the likelihood of a risk occurring, the potential impact of the risk, and the risk response strategies. The goal of the risk assessment is to identify and prioritize risks to ensure that appropriate measures are taken to minimize their impact and to ensure the security of information., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-risk-assessment}--
{tableName=glossary, name=ISO/IEC 27001 Annex A Controls, description= ISO/IEC 27001 Annex A Controls are a set of 114 security controls and associated guidance that can be used to help organizations protect their information assets. These controls are divided into 14 categories, including Access Control, Cryptography, Personnel Security, Physical and Environmental Security, System and Communications Protection, System and Information Integrity, and Organization of Information Security. Each control is accompanied by a detailed description and implementation guidance. The controls are designed to provide organizations with a comprehensive set of security measures that can be tailored to their specific needs and risk profile. The controls provide a framework for organizations to evaluate their current security posture, identify gaps, and develop an action plan to address those gaps. By following the guidance provided in the Annex A Controls, organizations can create a secure and reliable information system that meets their security objectives., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-annex-a-controls}--
{tableName=glossary, name=Compliance Management, description= Compliance Management is the practice of ensuring that an organization is adhering to all applicable laws, regulations, standards, and ethical practices. It involves developing and implementing policies and procedures to ensure that the organization is in compliance with applicable laws, regulations, standards, and ethical practices. It also involves monitoring and enforcing the policies and procedures, conducting regular audits and reviews, and providing training and guidance to employees to ensure that they are in compliance. Compliance Management is an important part of any organization's overall risk management strategy and helps to ensure that the organization is operating in a safe and compliant manner., topic=null, hs_path=compliance-management}--