Essential Eight Maturity Model Update 2023

The Australian Signals Directorate (ASD) has just announced its annual update to the Essential Eight Maturity Model to meet the changing nature of the industry and help businesses better defend themselves against cyber threats.

The ASD has made several changes as part of its November 2023 update. A summary of the changes states that they cover patching timeframes, adoption of phishing-resistant multi-factor authentication, management of cloud services, and incident detection and response for internet-facing infrastructure. The updates also take into account data governance processes which have significant impacts to the first three maturity levels. Furthermore, the Essential Eight now requires organisations to scan their systems for critical vulnerabilities weekly as a minimum rather than fortnightly.

It’s vital that every business reviews the updates associated with their maturity level and implements the recommended security controls. Adhering to the Essential Eight changes is more than a matter of compliance; it's a strategic decision that can significantly enhance your cyber security posture and help you protect your valuable assets.

What is the Essential Eight?

The Essential Eight is a set of eight cyber security mitigation strategies developed by the Australian Cyber Security Centre (ACSC) to protect organisations from a wide range of cyber threats. The following eight strategies are designed to be implemented as a baseline for organisations of all sizes and industries:

  1. Application Control -  restricting the installation and execution of unauthorised applications to help prevent the installation of malware and other malicious software.
  2. Patch Applications - regularly applying security patches to applications and operating systems to fix vulnerabilities that could be exploited by attackers.
  3. Configure Microsoft Office Macro Settings - configuring macro settings to require administrator approval helps to prevent the execution of malicious macros.
  4. User Application Hardening - hardening user applications reduces the attack surface by disabling unnecessary features and restricting access to sensitive data.
  5. Restrict Administrative Privileges - limiting the use of administrative privileges to specific tasks reduces the risk of privilege escalation attacks.
  6. Patch Operating Systems - regularly applying security patches to operating systems is essential for fixing vulnerabilities that could be exploited by attackers.
  7. Multi-factor authentication (MFA) - using authentication factors beyond usernames and passwords makes it more difficult for attackers to gain unauthorised access.
  8. Regular backups - regularly backing up data is essential for recovering from cyberattacks and data loss events.

By implementing the Essential Eight, organisations can significantly reduce their risk of cyberattacks and improve their overall cyber security posture.

What Has Changed?

The Essential Eight was updated in November 2023 to reflect the evolving cyber security landscape. The key changes are as follows:

  • Multi-factor authentication (MFA) - MFA has changed from being highly recommended to now being mandatory for all users with privileged access. Furthermore, the update introduced mandatory requirements for implementing secure admin workstations and break glass accounts, enhancing security for privileged access.
  • Restrict administrative privileges - the restriction of administrative privileges has changed from being highly recommended to now being mandatory.
  • Application control - the focus has shifted from whitelisting applications to reviewing application control rulesets annually and implementing Microsoft's recommended application blocklist.
  • Restrictive Microsoft Office macros - Microsoft Office macros are now disabled by default to prevent malicious macros from running unless they are specifically enabled by the user.
  • Application Hardening - the focus is now on hardening web browsers and email clients to help prevent cyberattacks from being successful.
  • Regular backups - making and testing regular backups are now mandatory rather than recommended to ensure data can be restored when needed. Recognising the growing reliance on cloud services, the update also includes new guidance on securing and managing these environments.
  • Patch Applications and Operating Systems - instead of patching vulnerabilities within 72 hours, critical vulnerabilities should now be prioritised and patched within 45 days. Additionally, vulnerabilities in operating systems of internet-facing servers and devices must now be addressed within 48 hours of being assessed as critical by vendors or when working exploits exist.

The updated Essential Eight provides a more risk-based approach to cyber security and is designed to be more effective in protecting organisations from cyberattacks.

How to Uplift Your Security Program

The updated Essential Eight puts a strong focus on identity access management, patch management and incident response readiness. While application control and restricting macros are still the hardest strategies to adopt, you don’t have to go it alone.

At InfoTrust, we offer consulting and advisory services to help uplift your security program and increase your capacity to meet any and all changes required by the updated Essential Eight Maturity Model or other standards and frameworks. Our cyber security experts learn your specific challenges and provide tailored services to help bolster your cyber security posture. To find out more and ensure your business is protected, get in touch with the team at InfoTrust today.

 

see our

Related resources