Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

6clicks product roadshow: Discover ...

On-demand Webinar

6clicks product roadshow: Discover the latest updates

Gain exclusive insights into the latest advancements on the 6clicks platform, starting with our integration with Wiz and...
date-icon

Oct 31, 2024

location

Virtual

Reducing cost and complexity of GRC...

On-demand Webinar

Reducing cost and complexity of GRC with CyberCX

Join Andrew Robinson, CISO & Co-Founder of 6clicks, and Belinda Edwards, Manager - Governance, Risk, and Compliance of C...
date-icon

Sep 19, 2024

location

Virtual

6clicks Hub & Spoke: Smart GRC solu...

On-demand Webinar

6clicks Hub & Spoke: Smart GRC solution for enterprise needs

Explore how 6clicks' unique Hub & Spoke deployment architecture streamlines cyber GRC management for federated enterpris...
date-icon

Sep 2, 2024

location

Virtual

See all webinars
{tableName=glossary, name=ISO/IEC Certifications, description= ISO/IEC certifications are a set of international standards for quality assurance and assurance of conformity. These certifications are designed to help organizations demonstrate that they have implemented processes, procedures and systems that meet the requirements of the ISO/IEC standards. ISO/IEC certifications are awarded by independent third-party organizations, such as the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). The ISO/IEC certifications are based on a set of criteria and requirements, which are designed to ensure that organizations are able to meet the highest level of quality and safety standards. The ISO/IEC certifications are used in a wide range of industries, including manufacturing, healthcare, finance, and information technology. By obtaining ISO/IEC certifications, organizations are able to demonstrate their commitment to quality and safety, while also providing assurance to their customers that their products and services meet the highest standards., topic=null, hs_path=iso-iec-certifications}--
{tableName=guides, name=NIST SP 800-53, description= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST, topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1715624498921, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}', 15='{type=list, value=[{id=97620570515, name='NIST SP 800-53'}]}'}], hs_path=nist-sp-800-53}--
{tableName=glossary, name=Information Security Risk Treatment, description= Information Security Risk Treatment is the process of identifying, assessing, and responding to security risks in order to minimize the likelihood and impact of those risks. It involves the implementation of security controls and other measures to protect an organization’s information assets and the people who use them. This process involves a risk assessment to identify potential security threats and vulnerabilities, the implementation of appropriate security controls to mitigate those risks, and the monitoring of the effectiveness of those controls. Risk treatment also includes the development of security policies and procedures, training of personnel, and the implementation of security awareness programs to ensure that everyone in the organization understands the importance of information security. The goal of information security risk treatment is to ensure that the organization’s information assets are adequately protected and that the organization is compliant with applicable laws, regulations, and industry best practices., topic=[{id=97620570512, createdAt=1673040885353, updatedAt=1715624422147, path='vulnerability-management', name='Vulnerability Management Guide: Learn to Protect Your Business', 1='{type=string, value=Vulnerability Management}', 2='{type=string, value= Learn how to identify, assess, and manage security vulnerabilities in your organization with this comprehensive guide to Vulnerability Management. Get started now!}', 5='{type=string, value=This Vulnerability Management Guide provides an authoritative overview of the processes, strategies, and best practices for effectively managing vulnerabilities in an organization's IT systems. It explains the importance of vulnerability management and outlines the steps needed to build an effective vulnerability management program. It also covers the various tools and techniques used to identify, assess, and remediate vulnerabilities, as well as the importance of monitoring and reporting on the program's progress. Finally, the guide provides guidance on how to select the appropriate security solutions for an organization's needs. By following the advice in this guide, organizations can ensure that their systems are secure and their data is protected.}', 15='{type=list, value=[{id=97620570512, name='Vulnerability Management'}]}'}], hs_path=information-security-risk-treatment}--
{tableName=glossary, name=ISO/IEC 27001 Annex A Controls, description= ISO/IEC 27001 Annex A Controls are a set of 114 security controls and associated guidance that can be used to help organizations protect their information assets. These controls are divided into 14 categories, including Access Control, Cryptography, Personnel Security, Physical and Environmental Security, System and Communications Protection, System and Information Integrity, and Organization of Information Security. Each control is accompanied by a detailed description and implementation guidance. The controls are designed to provide organizations with a comprehensive set of security measures that can be tailored to their specific needs and risk profile. The controls provide a framework for organizations to evaluate their current security posture, identify gaps, and develop an action plan to address those gaps. By following the guidance provided in the Annex A Controls, organizations can create a secure and reliable information system that meets their security objectives., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-annex-a-controls}--
{tableName=comparison, name=NIST SP 800-53 vs ISO 27001, description=Learn the differences between NIST SP 800-53 and ISO 27001, two of the most widely used information security standards. , topic=[{id=97620570515, createdAt=1673040885373, updatedAt=1715624498921, path='nist-sp-800-53', name=' NIST SP 800-53 Security Guide: Protect Your Data', 1='{type=string, value=NIST SP 800-53}', 2='{type=string, value= This guide provides a comprehensive overview of NIST SP 800-53, a security and privacy control framework for federal information systems and organizations. Learn how to protect your data and comply with NIST}', 5='{type=string, value=This authoritative guide is based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, which provides guidance for federal agencies on selecting, implementing, and managing information security controls. The guide covers a wide range of topics, including risk assessment, security control selection, security control implementation, and security control monitoring. It also provides detailed information on the security controls that should be implemented in the organization, as well as guidance on how to assess and monitor the effectiveness of those controls. Additionally, the guide provides detailed information on the Federal Information Security Management Act (FISMA) and its requirements for information security. The guide is intended to help organizations ensure that their information systems are secure and compliant with applicable laws and regulations.}', 15='{type=list, value=[{id=97620570515, name='NIST SP 800-53'}]}'}], hs_path=nist-sp-800-53-vs-iso-27001}--
{tableName=glossary, name=Supplier Risk Management, description= Supplier Risk Management is the process of identifying, assessing, and mitigating the risks associated with working with suppliers and other third parties. It involves evaluating the potential risks associated with a supplier’s operations, such as financial stability, quality of goods or services, delivery times, and compliance with regulations, and taking steps to reduce or eliminate those risks. This process also involves maintaining regular communication with suppliers to ensure they are meeting their contractual obligations and to address any issues that arise. Additionally, supplier risk management includes developing policies and procedures to ensure the security of the supplier’s data, as well as monitoring the supplier’s performance on an ongoing basis. By implementing a comprehensive supplier risk management program, organizations can ensure that their suppliers are reliable, trustworthy, and compliant with applicable laws and regulations., topic=null, hs_path=supplier-risk-management}--