Skip to content

Resources

Curated content for the risk and compliance professional: We cover the latest on cybersecurity, frameworks, risks, and compliance trends.

On-Demand Webinars

Delivering Hub & Spoke GRC in Distr...

On-demand Webinar

Delivering Hub & Spoke GRC in Distributed & Autonomous Business

Internationally renowned GRC analyst Michael Rasmussen has performed a deep dive on our Hub and Spoke architecture and i...
date-icon

Jan 1, 2023

location

Virtual

Using Zero Trust Architecture to Ba...

On-demand Webinar

Using Zero Trust Architecture to Balance Cyber Security Risks

While the concept of "Zero Trust" is not new among enterprises, however, the modern workplace has changed radically in r...
date-icon

Jan 3, 2023

location

Virtual

How Can a vCISO Help Protect Your N...

On-demand Webinar

How Can a vCISO Help Protect Your Network?

With the threat landscape growing by the hour, the role of CISO has never been more important. Yet high demand and massi...
date-icon

Jan 5, 2023

location

Virtual

See all webinars
{tableName=guides, name=ISO 27001, description=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1684824913644, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-27001}--
{tableName=glossary, name=Incident management, description= Incident management is the process of managing the lifecycle of all incidents that occur within an organization. This process includes the identification, triage, investigation, resolution, and closure of each incident. It also includes the communication of the incident to all stakeholders, and the monitoring of the incident to ensure it is being addressed in a timely and effective manner. Incident management is a critical component of an organization's overall risk management strategy, as it helps to ensure that incidents are addressed quickly and effectively, and that any risks associated with the incident are minimized., topic=null, hs_path=incident-management}--
{tableName=glossary, name=Ransomware, description= Ransomware is a type of malicious software (malware) designed to block access to a computer system or data until a ransom is paid. It typically spreads through phishing emails, malicious downloads, or drive-by downloads. Once installed, ransomware can encrypt files, lock the computer, or both. The attacker then demands payment, usually in the form of cryptocurrency or prepaid cards, in exchange for a decryption key to unlock the system or data. Ransomware is a particularly devastating form of malware because it can cause irreparable damage to computer systems, data, and networks, and can be difficult to detect and remove., topic=null, hs_path=ransomware}--
{tableName=glossary, name=ISO/IEC /IEC 27004, description= ISO/IEC 27004 is an international standard developed by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) that provides guidance for the measurement of Information Security performance. It focuses on the process of measuring the effectiveness of Information Security Management Systems (ISMS) and provides a framework for organizations to use when developing and implementing their own measurement program. The standard defines the concept of Security Measurement, which is the process of collecting, analyzing, and interpreting data to assess the performance of the ISMS, and provides guidance on the selection of appropriate security metrics and the development of an effective measurement program. It also provides guidance on the interpretation of results and the use of the information generated by the measurement program to improve the security posture of the organization. ISO/IEC 27004 is an important tool for organizations to use when assessing their security performance and for developing a comprehensive security management program., topic=null, hs_path=iso-iec-iec-27004}--
{tableName=guides, name=NIST Cybersecurity Framework (CSF), description= A comprehensive guide to the NIST Cybersecurity Framework (CSF) and how to use it to protect your organization's IT infrastructure and data. Learn best practices and tips to help you improve, topic=null, hs_path=nist-cybersecurity-framework-csf}--
{tableName=glossary, name=Cybersecurity Maturity Model Certification (CMMC), description= Cybersecurity Maturity Model Certification (CMMC) is a certification program created by the United States Department of Defense (DoD) to ensure that all organizations that handle Controlled Unclassified Information (CUI) comply with the DoD’s cybersecurity standards. The CMMC is a five-level certification system that assesses the maturity of an organization’s cybersecurity practices, processes, and procedures. The five levels are Basic Cyber Hygiene, Cyber Hygiene, Intermediate, Advanced, and Progressive. Each level builds upon the previous one and provides a comprehensive set of security requirements that must be met in order to achieve the next level. The CMMC certification is designed to be an ongoing process that organizations must go through in order to maintain their certification. The certification is valid for three years, after which organizations must renew their certification in order to remain compliant with the DoD’s security requirements. The CMMC is intended to help ensure that all organizations handling CUI are properly secured and that the data remains secure., topic=null, hs_path=cybersecurity-maturity-model-certification-cmmc}--

eBooks

GRC Buying Guide

eBook

GRC Buying Guide

In this eBook, we have covered the GRC buying basics including: knowing when to employ a new GRC capability, baseline ex...
Artificial Intelligence and Robust ...

eBook

Artificial Intelligence and Robust Content

Written by 6clicks CISO, Andrew Robinson, this eBook covers the interconnection of Artificial Intelligence and Machine L...
Everything You Need to Know About 6...

eBook

Everything You Need to Know About 6clicks

Learn more about 6clicks as an organization and GRC SaaS provider including a platform overview, our solutions, a deeper...