This Site Requires JavaScript Enabled.
Action Required!
Please select your Toolkit from the left sidebar.

GCA Cybersecurity Toolkit for
Small Business Media Kit & Resources

WATCH

Toolkit Overview

In this video, GCA team members provide an introduction and overview of what the GCA Toolkit for Small Business is, why it matters, and what it can do for organizations that use it.

WATCH

Small Business, Big Target

Hear from Tana Hoffman, founder of Mountainst and Mastercard Deputy CSO, Dr. Jay, on how small businesses can keep their data secure with the free tools and recommendations from the Global Cyber Alliance.

READ

Press Release

The Global Cyber Alliance (GCA) and Mastercard released a new Cybersecurity Toolkit specifically designed for small and medium businesses. This free online resource is available worldwide and offers actionable guidance and tools with clear directions to combat the increasing volume of cyberattacks. You can access the full press release here.

Global Cyber Alliance and Mastercard Launch Cybersecurity Toolkit to Enable Small Businesses to Stay Protected

NEW YORK, February 19, 2019 — The Global Cyber Alliance (GCA) and Mastercard today released a new Cybersecurity Toolkit specifically designed for small and medium businesses. This free online resource is available worldwide

DOWNLOAD

GCA Cybersecurity Toolkit
for Small Business One-Pager

What is the GCA Cybersecurity Toolkit, and who is it for? Learn this, along with everything else you need to know about the toolkit. Just download the one-page overview document for details.

DOWNLOAD

GCA Cybersecurity Toolkit
for Small Business Logo Files

Logo files with or without “small business”

GCA Cybersecurity Toolkit for Small Business About Statement

The GCA Cybersecurity Toolkit for Small Business is an intuitive online resource for free and effective tools that businesses can use to make an immediate impact on reducing cyber risk. Sponsored by MasterCard and created by the Global Cyber Alliance, the GCA Cybersecurity Toolkit features tools that address the Center for Internet Security Controls (CIS Controls). These fundamental security controls enable business owners to significantly reduce the cyber risks without investing in costly software, services or additional products. Learn more at gcatoolkit.org/smallbusiness/.