Cybersecurity toolkit for small business: GCA

GCA Cybersecurity Toolkit Log

Small businesses are the lifeblood of a community and provide all manner of essential services and support to enterprise businesses and government. The global economic importance of small businesses cannot be overstated, and so it is critical that small businesses are protected from the ever-increasing volume of cyber-attacks targeting them.

Because of the interconnectivity of small businesses within the global ecosystem, a successful cyber-attack on a set of small businesses could have devastating impacts more broadly on the sector, geographic region, and across the globe.

The Global Cyber Alliance (GCA) has developed the GCA Cybersecurity Toolkit for Small Business, a free online resource that small businesses can use to significantly reduce their cyber risk.

The toolkit includes a set of toolboxes and within each toolbox are tools and reference materials that address each specific area. In addition to these tools, we’ve included reference materials. Tools and resources will continue to be enhanced.

The tools

  • Know what you have
  • Update your defenses
  • Beyond simple passwords
  • Prevent phishing and viruses
  • Protect your brand
  • Defend against ransomware

The toolboxes and tools were carefully chosen based on the Center for Internet Security Controls, the UK National Cyber Security Centre’s Cyber Essentials and the Australian Cyber Security Centre’s Essential Eight