See all articles

Essential Eight Guidelines: Practical Steps

In today’s rapidly evolving digital landscape, ensuring robust cyber security is paramount for any organisation. The Australian Cyber Security Centre (ACSC) recognises the challenges businesses face and has developed the Essential Eight Guidelines, a set of practical and effective cyber security strategies. Let’s delve into these guidelines and understand how they can bolster your organisation’s defence against cyber threats.

1. Application Whitelisting: Control What Runs on Your Systems (Essential Eight Step 1)

What is it?

Application whitelisting is a security practice where only approved applications are allowed to execute, blocking all others.

Why is it Important?

By restricting software to a predefined list, you prevent unauthorised applications from running, reducing the risk of malware and unauthorised access.

How to Implement:

Define a list of approved applications within your organisation. Block any software that is not on the whitelist from executing.

2. Patch Applications: Keep Your Software Up to Date (Essential Eight Step 2)

What is it?

Patching applications involves regularly updating software and applications to fix vulnerabilities.

Why is it Important?

Outdated software often contains security holes that cybercriminals exploit. Regular updates ensure these vulnerabilities are patched.

How to Implement:

Enable automatic updates or establish a robust patch management process to keep all software current.

3. Configure Microsoft Office Macro Settings: Secure Your Office Suite (Essential Eight Step 3)

What is it?

Configuring Microsoft Office Macro Settings involves adjusting settings to block macros from the web, except from trusted sources.

Why is it Important?

Macros can be used to deliver malware. Restricting their usage enhances the security of your Office Suite.

How to Implement:

Configure Office settings to disable macros originating from the internet. Allow macros only from trusted sources.

4. User Application Hardening: Strengthen Browser Security (Essential Eight Step 4)

What is it?

User application hardening includes minimising browser plugins, disabling Flash, and restricting Java usage.

Why is it Important?

Plugins and outdated software are common entry points for cyberattacks. Disabling unnecessary features reduces vulnerability.

How to Implement:

Disable unnecessary plugins, limit Java and Flash usage in browsers and keep applications updated to the latest versions.

5. Restrict Administrative Privileges: Limit Access to Essentials (Essential Eight Step 5)

What is it?

Restricting administrative privileges means limiting admin access only to essential personnel.

Why is it Important?

Admin privileges provide extensive control. Limiting access reduces the risk of misuse or unauthorised changes.

How to Implement:

Apply the principle of least privilege (PoLP). Grant administrative access only to individuals who absolutely require it for their roles.

6. Patch Operating Systems: Keep Your OS Secure (Essential Eight Step 6)

What is it?

Patching operating systems involves regularly updating your operating system to fix vulnerabilities.

Why is it Important?

Attackers often target vulnerable OS versions. Regular updates ensure these vulnerabilities are patched.

How to Implement:

Enable automatic OS updates or establish a patch management process to keep your operating system up to date.

7. Multi-Factor Authentication (MFA): Add an Extra Layer of Security (Essential Eight Step 7)

What is it?

Multi-factor authentication (MFA) requires users to provide multiple methods of identity verification before accessing systems.

Why is it Important?

MFA adds an additional layer of security, even if passwords are compromised.

How to Implement:

Implement MFA for user accounts and critical systems. Require at least two forms of verification before granting access.

8. Daily Backups: Safeguard Your Data (Essential Eight Step 8)

What is it?

Daily backups involve regularly backing up data to ensure it is retrievable in case of data loss.

Why is it Important?

Regular backups protect against data loss due to hardware failures, cyberattacks, or accidental deletions.

How to Implement:

Automate daily backups, store them securely (preferably off-site), and regularly test the restoration process to ensure data recoverability.

 

Incorporating these Essential Eight Guidelines into your organisation’s cyber security strategy provides a solid foundation for protecting your data and systems. Cybersecurity is not a one-time effort but an ongoing process. By adopting these practical measures, your organisation can significantly enhance its resilience against various cyber threats, ensuring a safer digital environment for all stakeholders involved. Stay proactive, stay secure!


Stay informed, stay cautious, and stay cyber-safe!