Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

6clicks product roadshow: Discover ...

On-demand Webinar

6clicks product roadshow: Discover the latest updates

Gain exclusive insights into the latest advancements on the 6clicks platform, starting with our integration with Wiz and...
date-icon

Oct 31, 2024

location

Virtual

Reducing cost and complexity of GRC...

On-demand Webinar

Reducing cost and complexity of GRC with CyberCX

Join Andrew Robinson, CISO & Co-Founder of 6clicks, and Belinda Edwards, Manager - Governance, Risk, and Compliance of C...
date-icon

Sep 19, 2024

location

Virtual

6clicks Hub & Spoke: Smart GRC solu...

On-demand Webinar

6clicks Hub & Spoke: Smart GRC solution for enterprise needs

Explore how 6clicks' unique Hub & Spoke deployment architecture streamlines cyber GRC management for federated enterpris...
date-icon

Sep 2, 2024

location

Virtual

See all webinars
{tableName=guides, name=Defence Industry Security Program (DISP), description= This guide provides an overview of the Defence Industry Security Program (DISP), outlining the requirements for security clearance and how to apply for a DISP security clearance., topic=[{id=97620570508, createdAt=1673040885327, updatedAt=1715624286284, path='defence-industry-security-program-disp', name=' DISP Guide: Security for Defence Industry', 1='{type=string, value=Defence Industry Security Program (DISP)}', 2='{type=string, value= This guide provides an overview of the Defence Industry Security Program (DISP), outlining the requirements for security clearance and how to apply for a DISP security clearance.}', 5='{type=string, value=This comprehensive guide provides a comprehensive overview of the Defence Industry Security Program (DISP), which is the security program for the defence industry in Australia. It covers the DISP’s purpose, scope, and requirements, as well as how to apply for and manage security clearances. It also provides guidance on how to protect sensitive information, how to manage security incidents, and how to comply with the DISP. This guide is an invaluable resource for anyone involved in the defence industry in Australia.}', 15='{type=list, value=[{id=97620570508, name='Defence Industry Security Program (DISP)'}]}'}], hs_path=defence-industry-security-program-disp}--
{tableName=glossary, name=ISO/IEC /IEC 27004, description= ISO/IEC 27004 is an international standard developed by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) that provides guidance for the measurement of Information Security performance. It focuses on the process of measuring the effectiveness of Information Security Management Systems (ISMS) and provides a framework for organizations to use when developing and implementing their own measurement program. The standard defines the concept of Security Measurement, which is the process of collecting, analyzing, and interpreting data to assess the performance of the ISMS, and provides guidance on the selection of appropriate security metrics and the development of an effective measurement program. It also provides guidance on the interpretation of results and the use of the information generated by the measurement program to improve the security posture of the organization. ISO/IEC 27004 is an important tool for organizations to use when assessing their security performance and for developing a comprehensive security management program., topic=null, hs_path=iso-iec-iec-27004}--
{tableName=glossary, name=ISO/IEC 27001 Gap Analysis, description= ISO/IEC 27001 Gap Analysis is an assessment of a company’s information security management system (ISMS) in relation to the requirements of the ISO/IEC 27001 standard. The purpose of the gap analysis is to identify any areas in which the ISMS does not meet the requirements of the standard and to provide a plan of action to address any gaps. The gap analysis involves a review of all aspects of the ISMS, including policies, procedures, processes, and technical controls. The gap analysis also includes an assessment of the organization’s level of compliance with the ISO/IEC 27001 standard and other relevant laws and regulations. The results of the gap analysis are used to create a roadmap for the organization to move from its current state to a fully compliant ISMS. The gap analysis is an important step in the process of achieving ISO/IEC 27001 certification., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-gap-analysis}--
{tableName=comparison, name=PCI-DSS vs NIST SP 800-53, description= PCI-DSS and NIST SP 800-53 are two of the most important security standards. Learn how they differ in terms of scope, regulations, and compliance requirements., topic=[{id=97620570502, createdAt=1673040885290, updatedAt=1715624259698, path='pci-dss', name=' PCI-DSS: A Guide to Meeting Security Requirements', 1='{type=string, value=PCI-DSS}', 2='{type=string, value=This guide provides an overview of the Payment Card Industry Data Security Standard (PCI-DSS) and the steps to take to ensure compliance with}', 5='{type=string, value=

This comprehensive guide provides a comprehensive overview of the Payment Card Industry Data Security Standard (PCI-DSS), a set of security standards designed to protect cardholder data and reduce the risk of data breaches. It covers the key components of the PCI-DSS, including the 12 requirements, the 6 goals, and the 6 core principles. It also provides a detailed description of the processes, technologies, and tools required to comply with the standard. Furthermore, the guide includes best practices for implementing the standard and provides resources to help organizations stay on top of the latest developments in the industry.

This guide provides a roadmap for achieving PCI-DSS compliance and maintaining a secure environment.

}', 15='{type=list, value=[{id=97620570502, name='PCI-DSS'}]}'}], hs_path=pci-dss-vs-nist-sp-800-53}--
{tableName=glossary, name=Risk Management Standards, description= Risk Management Standards are a set of guidelines that provide organizations with a framework to identify, assess, and manage potential risks to their operations. These standards help to ensure that organizations are taking appropriate measures to prevent and mitigate risks that could result in financial, operational, or reputational damage. Risk management standards typically include components such as risk assessment, risk control, risk monitoring, and risk communication. Risk assessment involves identifying and analyzing potential risks, while risk control involves taking steps to reduce the likelihood of risks occurring. Risk monitoring involves tracking and monitoring the effectiveness of risk control measures, and risk communication involves informing key stakeholders of the risks and risk control measures. Risk management standards help to ensure that organizations are taking the necessary steps to protect their operations and reputation., topic=[{id=97620570509, createdAt=1673040885334, updatedAt=1715624292575, path='enterprise-risk-management', name=' Enterprise Risk Management Guide: A Comprehensive Guide', 1='{type=string, value=Enterprise Risk Management}', 2='{type=string, value= This guide provides an overview of Enterprise Risk Management and its processes, enabling you to develop a risk management strategy and plan for your organization. Learn how to identify, assess, and mitigate risks.}', 5='{type=string, value=This authoritative guide provides an overview of enterprise risk management (ERM) and its essential components. It is designed to help business leaders understand the fundamentals of ERM and develop the skills and knowledge needed to effectively manage risk in their organizations. The guide begins by defining ERM and outlining its main objectives. It then examines the key elements of ERM, including risk identification, assessment, and management. It also covers the importance of risk culture and the role of technology in ERM. Finally, the guide provides best practices for implementing and maintaining an effective ERM program. With this guide, business leaders will gain the knowledge and tools needed to effectively manage risk in their organizations.}', 15='{type=list, value=[{id=97620570509, name='Enterprise Risk Management'}]}'}], hs_path=risk-management-standards}--
{tableName=glossary, name=Data Access Management, description= Data Access Management is the practice of controlling and monitoring the access of users to an organization’s data and systems. It is a critical component of an organization’s security strategy, as it can help prevent unauthorized access to sensitive data and systems, as well as ensure that only authorized users are able to access the data and systems. Data Access Management can include the implementation of policies, procedures, and technologies to ensure that only those users with the appropriate access rights are able to access the data and systems. Examples of Data Access Management technologies include user authentication, authorization, and access control. Additionally, Data Access Management can be used to ensure that the data and systems are being used in accordance with the organization’s security policies and procedures. Data Access Management is essential to protect the organization’s data and systems from unauthorized access and to ensure that only authorized users are able to access the data and systems., topic=null, hs_path=data-access-management}--