Skip to content

The expert's guide to

Group 193 (1)-1

Directory


ISO 27001

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management..

More

Right Fit For Risk (RFFR)

The Right Fit For Risk (RFFR) Guide is an authoritative guide that provides individuals and organizations with the tools and knowledge they need to make.. More

PCI-DSS

This comprehensive guide provides a comprehensive overview of the Payment Card Industry Data Security Standard (PCI-DSS), a set of security standards designed..

More

NIST Cybersecurity Framework (CSF)

This authoritative guide provides an overview of the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF). The guide will.. More

Information Security Management System (ISMS)

This guide provides a comprehensive overview of Information Security Management Systems (ISMS), which are designed to protect organizations from the risks for.. More

ASD Essential 8

This authoritative guide provides an in-depth look at the ASD Essential 8 (E8), a set of eight measures developed by the Australian Signals Directorate (ASD).. More

FedRAMP

This guide provides a comprehensive overview of the Federal Risk and Authorization Management Program (FedRAMP). It covers the program's requirements,.. More

Defence Industry Security Program (DISP)

This comprehensive guide provides a comprehensive overview of the Defence Industry Security Program (DISP), which is the security program for the defence.. More

Enterprise Risk Management

This authoritative guide provides an overview of enterprise risk management (ERM) and its essential components. It is designed to help business leaders.. More

Regulatory Compliance

This guide provides an overview of the key principles and strategies for successful compliance management. Learn how to navigate regulatory requirements,.. More

Australian Financial Services Compliance

This guide provides an authoritative overview of the compliance requirements for financial services companies in Australia. It covers the regulations and.. More

Vulnerability Management

Introducing the expert's guide to Vulnerability Management

This Vulnerability Management Guide provides an authoritative overview of the processes, strategies,.. More

Cybersecurity Compliance

This guide provides a comprehensive overview of the fundamentals of cybersecurity compliance. It covers the most important aspects of compliance, including.. More

SOC 2

This comprehensive guide provides an in-depth look at SOC 2, a set of standards used to assess the security, availability, processing integrity,.. More

NIST SP 800-53

This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for.. More

ISO 27000

This authoritative guide provides an in-depth overview of the International Organization for Standardization (ISO) 27000 Series, which is a set of standards.. More

NIST SP 800-171

The NIST SP 800-171 Guide is an authoritative source of information for organizations looking to ensure the security of their Controlled Unclassified.. More

HITRUST Common Security Framework

This authoritative guide provides an in-depth overview of the HITRUST Common Security Framework (CSF). It examines the components of the HITRUST CSF, including.. More

Center for Internet Security (CIS) Framework

This authoritative guide provides an overview of the Center for Internet Security (CIS) Framework and its associated best practices for organizations of all.. More

MITRE ATT&CK

This comprehensive guide provides an in-depth exploration of the MITRE ATT&CK framework. It covers the fundamentals of the framework, its components, and how.. More

ENISA National Capabilities Assessment Framework

This guide provides an overview of the European Union Agency for Network and Information Security (ENISA) National Capabilities Assessment Framework. It.. More

UK Cyber Essentials

This authoritative guide provides an in-depth look at the UK Cyber Essentials program, a set of security standards designed to protect organisations from cyber.. More

GDPR

This GDPR Guide provides a comprehensive overview of the European Union's General Data Protection Regulation (GDPR). It covers the full scope of the GDPR,.. More

GRC Software

This authoritative guide provides a comprehensive overview of Governance, Risk, and Compliance (GRC) software. It covers the basics of GRC software, including.. More

Information Security Registered Assessors Program (IRAP)

This authoritative guide provides a comprehensive overview of the Infosec Registered Assessors Program (IRAP) and the Australian Government Information..

More

Vendor Risk Management

This Vendor Risk Management Guide provides a comprehensive overview of the key components of vendor risk management. It covers the fundamentals of vendor risk.. More

APRA CPS 234

The APRA CPS 234 Guide provides authoritative guidance to help organizations implement effective cybersecurity strategies. Written by the Australian Prudential.. More

Cybersecurity Risk Management

This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective.. More

Environmental, Social, and Governance (ESG)

This authoritative guide provides an in-depth look at Environmental, Social, and Governance (ESG) principles and their impact on the success of organizations... More

CMMC

This guide provides an authoritative overview of the Cybersecurity Maturity Model Certification (CMMC) program. It explains the five levels of CMMC, the.. More

ISO 27017

In today's interconnected world, cloud computing has become an integral part of business operations. However, with the numerous advantages of cloud technology,..

More

Federated GRC

This expert guide explores the challenges of managing risk and compliance in federated organizations. We also delve into insights provided by renowned GRC..

More

Responsible AI

Artificial Intelligence (AI) and Machine Learning (ML) have become integral parts of the modern technological landscape, revolutionizing how we interact with..

More

Artificial Intelligence

Explore the benefits of using artificial intelligence in cybersecurity to effectively manage risk and ensure compliance.
More

Critical Infrastructure

This comprehensive guide delves into Cyber Governance, Risk, and Compliance (GRC) tailored for critical infrastructure sectors such as energy, healthcare, and.. More

Managed Services Software: Streamlining Cyber GRC Processes

Maintaining robust cybersecurity governance, risk management, and compliance (GRC) processes is crucial in today's landscape of escalating cyber threats and.. More

Security Clearance

Security clearances are crucial for safeguarding national security by ensuring that only trustworthy individuals have access to classified information. This.. More

Threat Intelligence

Explore the ultimate guide to threat intelligence, detailing its importance, types, sources, lifecycle, best practices, and integration with cyber governance,.. More

Trusted Information Security Assessment Exchange (TISAX)

The 6clicks guide to everything DORA, the standard for information security in the financial services industry industry.  More

Digital Operational Resilience Act (DORA)

The 6clicks guide to everything TISAX, the standard for information security in the automotive industry.  More