{tableName=comparison, name=ASD Essential 8 vs NIST CSF, description=Compare the ASD Essential 8 and NIST Cybersecurity Framework (CSF) to identify which security framework best meets your organisation's needs. , topic=[{id=97620570506, createdAt=1673040885315, updatedAt=1715624279165, path='asd-essential-8', name='
ASD Essential 8 Guide: A Comprehensive Overview', 1='{type=string, value=ASD Essential 8}', 2='{type=string, value=
This guide provides an overview of the ASD Essential 8 - 8 evidence-based strategies to help improve the outcomes of children with Autism Spectrum Disorder. Learn how to identify and implement these strategies to help}', 5='{type=string, value=This authoritative guide provides an in-depth look at the ASD Essential 8 (E8), a set of eight measures developed by the Australian Signals Directorate (ASD) to protect organizations from cyber threats. It explores whether the ASD Essential 8 are mandatory or not for your organisations and covers the fundamentals of each of the eight measures, including the maturity levels, how to perform an assessment and implementation guidenace.}', 15='{type=list, value=[{id=97620570506, name='ASD Essential 8'}]}'}], hs_path=asd-essential-8-vs-nist-cybersecurity-framework-csf}--
{tableName=glossary, name=Email Security, description=
Email security is the practice of protecting email messages and accounts from unauthorized access, malicious software, and harmful content. It involves a variety of measures to prevent the interception, alteration, or misuse of email messages. These measures include encryption, authentication, digital signatures, and secure email gateways. Encryption scrambles email messages so that only the intended recipient can read them. Authentication verifies the identity of the sender and recipient of an email message. Digital signatures are used to authenticate the sender of an email and verify that the message has not been altered in transit. Secure email gateways filter out malicious content and protect the email server from malicious attacks. Additionally, email security practices involve the use of strong passwords and two-factor authentication to protect email accounts from unauthorized access., topic=[{id=97620570528, createdAt=1673040885452, updatedAt=1715624222504, path='cybersecurity-risk-management', name='
Cybersecurity Risk Management: A Guide for Businesses', 1='{type=string, value=Cybersecurity Risk Management}', 2='{type=string, value=
This guide provides essential information on cyber security risk management, including how to identify, assess, and mitigate risks to your organization's data and systems. Learn how to create a cyber security strategy that}', 5='{type=string, value=This Cybersecurity Risk Management Guide is designed to provide an authoritative overview of the key concepts and processes associated with effective cybersecurity risk management. It provides an introduction to the principles of risk management and the key steps involved in developing a successful risk management plan. It outlines the importance of understanding the threats and vulnerabilities that exist in the digital environment, as well as the steps that can be taken to mitigate these risks. It also discusses the need to develop a culture of security within an organization and the role of leadership in setting the tone for a secure environment. Finally, the guide provides guidance on the selection and implementation of security technologies, as well as the monitoring and review of risk management processes. This guide is an essential resource for anyone looking to understand and manage risks associated with cyber threats.}', 15='{type=list, value=[{id=97620570528, name='Cybersecurity Risk Management'}]}'}], hs_path=email-security}--
{tableName=glossary, name=Cybersecurity Mesh Architecture, description=
Cybersecurity Mesh Architecture is a system of distributed security solutions that provide layered protection for digital assets. It is designed to protect against malicious attacks and data breaches by creating a mesh of interconnected security components that can identify, detect, and respond to threats in real-time. It uses a combination of hardware and software components, such as firewalls, intrusion prevention systems, and encryption, to monitor and protect data and systems from unauthorized access. Cybersecurity Mesh Architecture is designed to be scalable and flexible, allowing organizations to customize their security solutions to fit their specific needs. Additionally, it can be deployed across multiple platforms and networks, making it an ideal solution for organizations with multiple locations or those that need to protect their data in the cloud., topic=null, hs_path=cybersecurity-mesh-architecture}--
{tableName=glossary, name=Mitigating Controls For Risk Management, description=
Mitigating controls for risk management are the actions or measures taken to reduce the likelihood of a risk occurring or its potential impact. These controls can be implemented at different stages of the risk management process, such as identifying, assessing, responding, and monitoring risks. Mitigating controls can include preventive measures, such as implementing security protocols or training staff, or corrective measures, such as developing a contingency plan or creating a risk mitigation plan. The goal of mitigating controls is to reduce the level of risk to an acceptable level., topic=null, hs_path=mitigating-controls-for-risk-management}--
{tableName=glossary, name=ISO/IEC 27001 Risk Register, description=
ISO/IEC 27001 Risk Register is a document that identifies and records potential risks to an organization’s information security system. It is a comprehensive list of all the risks that have been identified and assessed, along with the associated mitigation strategies. The Risk Register should be maintained and updated regularly to ensure that all risks are properly identified, assessed, and addressed. It should also be used to track progress on the implementation of risk management strategies, as well as to identify any new risks that may arise. The Risk Register should be reviewed periodically to ensure that all risks are being managed in an effective and efficient manner. Additionally, the Risk Register should be reviewed by senior management to ensure that the organization is taking appropriate steps to protect its information assets., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name='
ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=
This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.
Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.
This guide is an essential resource for anyone looking to understand and implement ISO 27001.
}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-risk-register}--
{tableName=glossary, name=Internal Environment, description=
The internal environment of an organization refers to the conditions, structures, and factors that exist within the organization and affect its ability to function and reach its objectives. It includes the organization's culture, values, attitudes, communication structure, leadership style, management systems, and employee morale. It also includes the organization's resources, such as its financial resources, physical resources, and human resources. The internal environment of an organization is a key factor in determining its success and failure. It is important that the internal environment is managed and monitored closely to ensure that the organization is working towards its goals and objectives., topic=null, hs_path=internal-environment}--
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77