Actionable Cybersecurity Tools (ACT) - Simplified Cybersecurity Protection: Difference between revisions

From GCA ACT
Jump to navigationJump to search
No edit summary
No edit summary
Line 1: Line 1:
{| class="wikitable" style="border: none; background-color: transparent; width: 100%;"
{| class="wikitable" style="border: none; background-color: transparent; width: 60%;"
|-
|-
! style="border: none; background-color: transparent; width:25%; text-align:center; vertical-align:top; position:relative;" |
! style="border: none; background-color: transparent; width:25%; text-align:center; vertical-align:top; position:relative;" |

Revision as of 23:40, 4 August 2023

Take ACTion Today
Curious fox 4.png
Unsure What You Need?
Inquisitive raven 2.png






Ask Here
Unsure What You Need?
Inquisitive raven 2.png






Ask Here
  1. Use SSO, Strong Passwords, & 2FA
  2. Install Antivirus & VPN Software
  3. Automate Device & Software Updates



Top Threats
Stalking-hyenas.png



Basic Protection
Rhinos.png



Advanced Protection
Elephants.png

High Risk Communities
Bees-1.png

Find Your Community
Owls.png

Need Help?
German-shepherds.png