Content

-
Content, StandardsISO/IEC 27001:2022 Annex ASKU: ISO/IEC 27001:2022 Annex AISO/IEC 27001:2022 Annex A provides a reference set of generic information security controls includi ...
-
Content, StandardsISO/IEC 27017:2015 (delta only)SKU: ISO/IEC 27017:2015 (delta only)ISO/IEC 27017:2015 provides guidelines for information security controls applicable to the provision ...
-
Content, StandardsISO/IEC 27017:2015 (complete)SKU: ISO/IEC 27017:2015 (complete)ISO/IEC 27017:2015 provides guidelines for information security controls applicable to the provision ...
-
Content, Risk librariesProject ManagementSKU: Project ManagementKeep projects on time, save money and remain conscious of associated risks.
-
Content, Risk librariesBusiness ContinuitySKU: Business Continuity-1Risks that may impact the ongoing operations of a business.
-
Content, Risk libraries52 RisksSKU: 52 Risks-1A collection of strategic, financial, and operational risk categories relevant to every business.
-
Content, StandardsSoA Template (ISM to ISO Map) - September 2022SKU: SoA Template (ISM to ISO Map) - September 2022The Statement of Applicability (SoA) contains all controls that have been considered for inclusion i ...
-
Content, Structured ReportsPCI-DSS SAQ-A v3.2.1 Assessment TemplateSKU: PCI-DSS SAQ-A v3.2.1 Assessment TemplateSAQ A has been developed to address requirements applicable to merchants whose cardholder data funct ...
-
Content, Structured ReportsPCI-DSS SAQ D-SP v3.2.1 Assessment TemplateSKU: PCI-DSS SAQ D-SP v3.2.1 Assessment TemplateThis download includes the Self-Assessment Questionnaire D and Attestation of Compliance for Service ...
-
Content, Structured ReportsPCI-DSS SAQ D-Merchant v3.2.1 Assessment TemplateSKU: PCI-DSS SAQ D-Merchant v3.2.1 Assessment TemplateSAQ D for Merchants applies to SAQ-eligible merchants not meeting the criteria for any other SAQ typ ...
-
Content, Structured ReportsPCI-DSS SAQ C-VT v3.2.1 Assessment TemplateSKU: PCI-DSS SAQ C-VT v3.2.1 Assessment TemplateSAQ C-VT has been developed to address requirements applicable to merchants who process cardholder d ...
-
Content, Structured ReportsPCI-DSS SAQ B-IP v3.2.1 Assessment TemplateSKU: PCI-DSS SAQ B-IP v3.2.1 Assessment TemplateSAQ B-IP has been developed to address requirements applicable to merchants who process cardholder d ...
-
Content, Structured ReportsPCI-DSS SAQ B v3.2.1 Assessment TemplateSKU: PCI-DSS SAQ B v3.2.1 Assessment TemplateSAQ B has been developed to address requirements applicable to merchants who process cardholder data ...
-
Content, Powered by 6clicksPCI-DSS SAQ-B-IP v4.0 Assessment TemplateSKU: PCI-DSS SAQ-B-IP v4.0 Assessment TemplateSelf-Assessment Questionnaire (SAQ) B-IP includes only those PCI DSS requirements applicable to merc ...
-
Content, Powered by 6clicksPCI-DSS SAQ D-SP v4.0 Assessment TemplateSKU: PCI-DSS SAQ D-SP v4.0 Assessment TemplateSelf-Assessment Questionnaire (SAQ) D for Service Providers applies to all service providers defined ...
-
Content, Powered by 6clicksISO/IEC 27001:2022SKU: ISO/IEC 27001:2022ISO/IEC 27001:2022 is an internationally recognized standard for information security management. It ...
-
Content, Control sets6clicks General Financial ControlsSKU: 6clicks General Financial Controls6clicks General Financial Controls is a powerful solution that helps organizations to identify and m ...
-
Content, Incident PlaybooksThe STRIDE Threat ModelSKU: The STRIDE Threat ModelSTRIDE is a model of threats developed by Praerit Garg and Loren Kohnfelder at Microsoft for identif ...
-
Content, Incident PlaybooksThe DREAD Risk Assessment ModelSKU: The DREAD Risk Assessment ModelDREAD is part of a system for risk-assessing computer security threats previously used at Microsoft ...
-
Content, Incident PlaybooksNIST Special Publication 800-39: Managing Information Security RiskSKU: NIST Special Publication 800-39: Managing Information Security RThe purpose of Special Publication 800-39 is to provide guidance for an integrated, organization-wid ...
-
Content, Incident PlaybooksNIST SP 800-30 R1: Risk AssessmentsSKU: NIST SP 800-30 r1 guide for Conducting Risk AssessmentsThis download includes NIST SP 800-30 R1 guide for Conducting Risk Assessments. The purpose of Speci ...
-
Content, Incident PlaybooksMEHARI 2010: Processing guide for risk analysis and managementSKU: MEHARI 2010: Processing guide for risk analysis and managementThis guide presents MEHARI overall processing for risk analysis and treatment and describes the diff ...
-
Content, StandardsISO27005:2008 Information Security Risk ManagementSKU: ISO27005:2008 Information Security Risk ManagementThis International Standard provides guidelines for information security risk management. This suppo ...
-
Content, StandardsISO 31000:2009 Risk managementSKU: ISO 31000:2009 Risk managementThe purpose of the risk management framework is to assist the organization in integrating risk manag ...
-
Content, CybersecurityCybersecurity Capability Maturity Model (C2M2) Version 2.0SKU: Cybersecurity Capability Maturity Model (C2M2) Version 2.0The Cybersecurity Capability Maturity Model can help organizations of all sectors, types, and sizes ...
-
Content, Incident PlaybooksInsider Abuse Incident Response PlaybookSKU: Insider Abuse Incident Response PlaybookThis Incident Response Methodology is a cheat sheet dedicated to incident handlers investigating a p ...
-
Content, Incident PlaybooksGroup Policy Modification Incident Response PlaybookSKU: Group Policy Modification Incident Response PlaybookThis Incident Response Methodology is a cheat sheet dedicated to incident handlers investigating a p ...
-
Content, Incident PlaybooksDrive By Compromise Incident Response PlaybookSKU: Drive By Compromise Incident Response PlaybookThis Incident Response Methodology is a cheat sheet dedicated to incident handlers investigating a p ...
-
Content, Incident PlaybooksCredential Access (Unsecured Credentials) Incident Response PlaybookSKU: Credential Access (Unsecured Credentials) Incident Response PlayThis Incident Response Methodology is a cheat sheet dedicated to incident handlers investigating a p ...
-
Content, Incident PlaybooksSocial Engineering Incident Response PlaybookSKU: Social Engineering Incident Response PlaybookThis Incident Response Methodology is a cheat sheet dedicated to incident handlers investigating a p ...