Tag Archives: Essential Eight

Why you should implement Application Control within your business

Why you should implement Application Control within your business

In today’s digital world, businesses of all sizes are increasingly reliant on software applications to streamline their operations, enhance productivity and interact with customers. This dependence on so many applications, however, also exposes organisations to various Cyber Security risks.

To help mitigate these risks, a powerful tool to protect businesses from cyber threats is application control. This provides direct control over the applications running on an organisation’s networks.

What is Application Control?

Application Control is only allowing approved applications to run on systems to prevent malicious software from running. Unlike traditional antivirus software which focuses on identifying and blocking malware, application control software takes a proactive approach by explicitly only allowing authorised applications to run. By enforcing strict control policies, this software ensures that only approved applications can be executed, reducing the possibility of attacks and minimising the risk of unauthorised access, data breaches and malware infections.

Essential Eight is a list of eight security strategies that the Australian Cyber Security Centre (ACSC) believes will provide a strong foundation for Cyber Security, and the framework is highly recommended by the government for businesses to implement. The first measure listed in Essential Eight is application control, showing just how effective it can be in protecting your business from cyberattacks. Keep in mind, though, that application control should not be the only Essential Eight strategy your business implements, and along those lines, Essential Eight should not be used in isolation to protect your organisation.

Key Benefits for Businesses

Preventing Unauthorised Software

One of the primary advantages of application control is its ability to prevent unauthorised software from being installed and used. By creating whitelists of approved applications, businesses can restrict employees from running potentially harmful or unverified software. This proactive approach reduced the risk of introducing malware or malicious code into the network, safeguarding sensitive data and intellectual property.

Minimising Vulnerabilities

Cybercriminals often exploit vulnerabilities in outdated or unpatched applications to gain unauthorised access to systems. Application control software can help businesses by monitoring and managing application versions and updates. By ensuring that all applications are up to date, businesses can reduce the likelihood of successful attacks through known vulnerabilities.

Enhancing Compliance

In highly regulated industries, like finance and healthcare, compliance with industry standards and data protection regulation is critical. Application control helps businesses meet these requirements by enforcing security policies and restricting the use of non-compliant applications. By maintaining a secure and compliant software environment, organisations can avoid hefty fines, legal implications and reputational damage.

Streamlining Incident Response

In the event of a security incident or breach, application control plays a vital role in incident response. By controlling the software environment, organisations can quickly identify and isolate compromised applications, limiting the impact of the incident and preventing its movement within the network. The ability to enforce restrictions and block unauthorised applications aids in containing the breach and restoring normal operations promptly.

Challenges of Implementing Application Control

While application control software offers several benefits for enhancing Cyber Security, there are some potential inconveniences associated with its implementation. It is important to consider these factors to ensure that businesses can strike a balance between security and operational efficiency.

Administrative Burden: Implementing application control software requires significant effort and ongoing maintenance. Creating and managing whitelists of approved applications can be time-consuming, especially for large organisations with a wide range of software dependencies. Regular updates and adjustments to application control policies may also require extensive coordination among IT teams and various business departments.

Compatibility and Integration Challenges: The software used for application control must be compatible with the diverse range of applications used within an organisation. Ensuring seamless integration with existing systems and workflows can be complex, particularly when dealing with legacy applications or custom-built software. Compatibility issues may require additional configuration or customisation, leading to delays and potential disruptions.

False Positives and False Negatives: Application control software relies on accurate identification and classification of applications to determine their status (allowed or blocked). However, false positives (legitimate applications mistakenly identified as unauthorised) and false negatives (potentially malicious applications not identified) can occur. False positives can disrupt operations, while false negatives may lead to security breaches. Regular monitoring and fine-tuning of application control policies are necessary to minimise these issues.

User Experience and Productivity Impact: Overly restrictive application control policies can result in reduced user productivity and frustration. If legitimate applications are mistakenly blocked or unauthorised applications are allowed to run, employees may encounter obstacles in performing their tasks efficiently. Striking a balance between security controls and user experience is crucial to maintain productivity while ensuring a secure security posture.

Impact on Innovation and Flexibility: Application control may sometimes get in the way of trialling new or emerging technologies within an organisation. Strict control policies may limit the ability to experiment with new applications or tools, potentially hindering innovation and agility.

Increased Dependency on Updates and Patching: Application control software relies on accurate information about application versions and updates to maintain security. Businesses need to stay vigilant in ensuring that they promptly apply patches and updates to both the application control software itself and the applications it monitors. Not doing this can introduce vulnerabilities or can prevent the control measures from functioning properly.

Sandboxing

One of the biggest concerns with application control is the need to test any updates or new applications through what is called, sandboxing, before it can be installed on the organisation’s systems. This generally takes about 24 to 48 hours, but you might find that some enterprise organisations, like banks, sandbox for up to a month to test for any threats before verifying the application.

Sandboxing each new application and update before using them in a business environment, while inconvenient for both staff and your managed service provider that needs to do this, is a critical practice that offers several benefits in terms of security, stability and risk mitigation.

Security Testing: Sandboxing allows you to test applications and updates in a controlled environment before installing them on your production systems. By isolating the software in a sandbox, you can observe its behaviour for potential security risks without putting your network and sensitive data at immediate risk. This helps identify and mitigate any vulnerabilities, malware or malicious activities associated with the application or update.

Risk Mitigation: Applications and updates can introduce unforeseen issues or conflicts with existing software or configurations. By sandboxing, you can assess the impact of these changes without jeopardising the stability and performance of your systems. Sandboxing enables you to identify and resolve compatibility issues, system conflicts or unexpected behaviour before implementing the software.

Protection against Malware: Malicious software, such as viruses, ransomware or Trojans, can infiltrate your network through compromised applications or updates. By sandboxing, you can run these potentially malicious software packages in an isolated environment, preventing them from infecting your actual systems.

Testing Application Performance: Sandboxing allows you to assess the performance and resource requirements of applications and updates. By monitoring their behaviour in an isolated environment, you can determine the impact on system resources, such as CPU, memory or disk usage. This evaluation helps you understand the application’s performance characteristics and ensure that it meets your business requirements without negatively impacting your production systems.

Compliance and Regulatory Requirements: Many industries have specific compliance and regulatory requirements that require thorough testing and validation of applications and updates. By sandboxing and evaluating software in a controlled environment, you can ensure that it meets the necessary security and compliance standards before introducing it into your production systems. This helps maintain data privacy, protect sensitive information and adhere to industry regulations.

What is ThreatLocker?

At Pronet, a software we implement within our clients’ systems to whitelist applications is ThreatLocker. It offers advanced features and capabilities to help organisations effectively manage and control the applications running on their networks. As a base, it employs a strong application whitelisting approach, allowing businesses to create a list of approved applications.

It also follows a zero-trust security model, meaning that it treats all applications as potentially untrusted until they are explicitly approved. This approach enhances security by ensuring that every application is thoroughly evaluated and authorised before execution, mitigating the risk of introducing malicious or unauthorised software.

ThreatLocker provides granular control over how applications interact with other areas of your IT systems, such as networks, files, folders and registries. This level of control allows businesses to fine-tune their security policies based on specific requirements. It allows organisations to enforce different access permissions and restrictions for different user groups or departments, enhancing security without impacting productivity.

The software also offers comprehensive reporting and auditing capabilities, providing visibility into application usage and security events. It allows businesses to generate detailed reports on application activities, policy violations and security incidents. ThreatLocker can integrate with other security solutions, such as antivirus software, firewalls and intrusion detection systems, to provide a layered defence strategy. This integration enables organisations to leverage multiple security measures and strengthen their overall Cyber Security framework.

Since ThreatLocker is a software Pronet uses, we know just how powerful it is and therefore, can recommend it.

In an era where cyber threats are a constant concern, businesses must prioritise Cyber Security measures to protect their assets, data and reputation. Application control software serves as a critical component in the overall Cyber Security strategy of businesses by allowing direct control over the software applications running on the network. By preventing unauthorised or potentially malicious applications from running, businesses can significantly reduce the risk of cyberattacks, data breaches and operational disruptions.

Which Essential Eight maturity level should my business be at?

Which Essential Eight maturity level should my business be at?

You know what Essential Eight is and that the Australian Government highly recommends implementing it, but does that mean your business must be at the highest maturity level?

As cyberattacks continue to rise in frequency and sophistication, businesses of all sizes must take proactive steps to protect their sensitive information and assets. Australian Cyber Security Centre (ACSC) has developed the Essential Eight, a set of mitigation strategies that businesses can implement to significantly reduce the risk of a successful cyberattack.

The ACSC has defined four maturity levels to help organisations identify where exactly they’re at when it comes to their Cyber Security. These maturity levels aim to help businesses implement Essential Eight, originally introduced in 2017 and updated in 2023 after the increase in cyberattacks on Australian organisations. However, many business owners may wonder which maturity level they should be at when implementing the Essential Eight.

What are the maturity levels?

Maturity Level Zero: Indicates that your business has significant weaknesses in its overall Cyber Security and would be easy to exploit by attackers. If you’re at this level, any potentially confidential data or the availability of your systems and data are at risk of being compromised.

Maturity Level One: Organisations sitting in this level have some sort of processes to protect themselves from opportunistic attackers looking to infiltrate the masses, rather than individual businesses.

Maturity Level Two: These businesses have reasonable defences in place to defend themselves against cybercriminals specifically targeting their organisation. Criminals attacking these businesses are happy to invest more time and effort into bypassing security controls, such as by using targeted social engineering techniques when using phishing, but are also wary of spending too much time and money trying to compromise their victims. Businesses at this level introduce shorter timelines for action, ensure high-risk activities are logged and start thinking more broadly about potential threats.

Maturity Level Three: This is the highest level a business can be at where businesses are actively mitigating threats from adversaries that are constantly adapting their techniques and who are very focused on targeting specific, high-value organisations. These adversaries exploit any opportunities in weaknesses in the Cyber Security of the organisation and are willing to invest time and effort into understanding the organisation, their security control and their staff to gain access and evade detection.  

What maturity level should my business be at?

Businesses start off being at level zero, but it’s time to understand that this must be changed and you need to increase the Cyber Security strategies in your business.

The first four of the Essential Eight strategies, known as the baseline maturity level, are considered to be the minimum requirement for all businesses. The remaining four strategies are part of the advanced maturity level and offer additional protection against cyber threats.

While implementing Essential Eight can help significantly reduce your risk of a cyberattack, it’s important to remember that it’s not a one-size-fits-all solution. Your business may require additional mitigation strategies beyond Essential Eight, and your business must conduct a comprehensive risk assessment to identify any gaps in your security. That is the first step in implementing Essential Eight. Focus on achieving a maturity level that makes sense for your business as the nature of your data might not be as sensitive as another business’ and Maturity Level Three might not correlate to your risk management evaluation.

So, which maturity level should your business be at? It ultimately depends on the size and complexity of your business, as well as the level of risk you are willing to tolerate. However, the baseline maturity level should be the starting point for all businesses, regardless of size or industry.

The baseline strategies include:

  • Application control: This involves only allowing approved applications to run on your systems, which can help prevent malware and other malicious software from executing.
  • Patching applications: Regularly updating applications with the latest security patches can help prevent cyber attackers from exploiting vulnerabilities in your systems.
  • Patching operating systems: Like patching applications, regularly updating your operating systems with the latest security patches can help prevent cyber attackers from exploiting vulnerabilities.
  • Restricting administrative privileges: Limiting the number of people who have administrative access to your systems can help reduce the risk of a successful cyberattack.
  • Configure Microsoft Office macro settings: Cybercriminals often use Microsoft Office macros to deliver malware, so configuring the macro settings in Microsoft Office can help your business prevent this type of attack.

Once this level has been achieved, for businesses with higher risk levels, implementing the advanced maturity level strategies can provide additional protection. These strategies include:

  • Multi-factor authentication: Requiring more than one form of authentication, such as a password and a security token, can help prevent unauthorised access to your systems.
  • User application hardening: Configuring user applications to prevent malicious content from executing can help reduce the risk of a successful cyberattack.
  • Daily backups: Regularly backing up your data can help ensure that you can recover quickly in the event of a successful cyberattack.
  • Incident response: Developing and implementing an incident response plan can help minimise the impact of a successful cyberattack on your business.

Each mitigation strategy needs to be lifted to a higher level until the target maturity level is achieved as your business’ overall maturity is based on the lowest score of any of the strategies. This will not change unless all eight mitigation strategies are lifted to the specific target level. In the original iteration of Essential Eight, it aimed for all organisations to reach Maturity Level Three, but with the latest release, it aims for organisations to reach a homogenous maturity level across the strategies before then moving up to the next level.

Improving your business’ Cyber Security strategies can be an expensive process and achieving any maturity level of the Essential Eight strategies requires time. Start with the baseline, then work your way up to help reduce the costs in the beginning. While it can be a slow process, your business must ensure it’s beginning to improve its maturity level as cyberattacks become increasingly common, especially so among small to medium-sized businesses. What’s more, there’s a high chance that Essential Eight will be mandated in the near future for some, if not all, industries due to just how common these cyberattacks are occurring.

In summary, all businesses should start with the baseline maturity level of Essential Eight, regardless of size or industry. From there, businesses with higher risk levels may need to implement advanced maturity-level strategies for additional protection. It’s important to conduct a comprehensive risk assessment to identify any additional mitigation strategies that may be necessary for your business.

Does my business need to implement every aspect of Essential Eight?

Does my business need to implement every aspect of Essential Eight?

Essential Eight aims to get organisations to achieve a varied Cyber Security framework that spans the eight strategies so that they can improve their maturity of whichever strategy they are lagging. It’s an initiative that helps businesses understand the importance of Cyber Security within their organisation and gives them a framework on how to improve.

As the strategies are varied and quite specific, a business will not reach the maturity level it needs without any dedicated effort. We understand it can be a struggle to navigate the challenges of Cyber Security, especially since the higher the maturity level you reach, the more costs involved and the inconvenience it can be on yourself and your staff. It’s necessary though, as any cyberattack that occurs can be detrimental to your business, including unproductive staff, downtime, data breaches, ransom attacks, lost customer trust and reputation, high expenses plus any legal fees that may occur, and potentially could even see the closure of your company.

Does my business need to implement all eight strategies?

If you’re unsure what the eight strategies are, read this article here to learn.

Originally when Essential Eight was introduced by the Australian Cyber Security Centre (ACSC), now part of the Australian Signals Directorate (ADS), it suggested all organisations should aim to reach Maturity Level three. Businesses had to implement only four of the strategies — application control, patch applications, restrict administrative privileges and configure Microsoft Office macro settings — with the remainder being optional, and they were also able to self-assess their compliance.

With the updated version released in 2023, it aims for businesses to reach the same maturity level across the strategies before moving up to the next. What this means is that each of the eight strategies needs to be improved and lifted to your needed level. If seven of the strategies are at Level Two and one is at Level One, then your organisation’s Maturity Level is One. The newer version also introduces audits to check proper compliance.

For that reason, yes, your business needs to implement every strategy in Essential Eight. It’s the target level that determines how intensely you then implement these strategies.

Your business may not need to reach Level Three. This will be determined in your initial risk audit and assessments that you complete alongside a Cyber Security audit. Business owners and stakeholders must understand the risks that your business faces, as well as the costs associated with these and the consequences if they happen.

Is Essential Eight enough to protect my business?

Other than Essential Eight, your business should also have other Cyber Security practices in effect, including proactive monitoring of your networks and devices for malicious activity and regularly testing data recovery solutions so that when a cyberattack occurs, you can get your business back up and running. Essential Eight also doesn’t approach the task of the initial risk assessment that your business must undergo before implementing any Cyber Security strategy.

Essential Eight is simply a starting point for businesses to protect their digital assets. At current, the framework is about to become compulsory for all non-corporate Commonwealth Entities (NCCEs) so that Australia conducts business securely in the future to protect the country and its citizens. Now that so much of our lives and information is online, action needs to take place to protect this information. The government will be auditing NCCEs for compliance and, as part of their contracts, the NCCEs may require businesses they work with to also comply, meaning businesses may lose opportunities if they do not comply.

The framework is also highly recommended by the Australian Government for all other businesses, but we believe this will change soon to become mandated. Cyber Security attacks are growing, both in number and complexity. Criminals are using social engineering to trick staff into believing they are legitimate actors which then leads to disaster for businesses. Your business needs to aim to decrease as many of these opportunities, plus other complex threats, from reaching your staff, which Essential Eight can help achieve.

The ACSC themselves mention that:

While no single mitigation strategy is guaranteed to prevent Cyber Security incidents, organisations are recommended to implement eight essential mitigation strategies as a baseline. This baseline, known as the essential eight, makes it much harder for adversaries to compromise systems.”

What now?

Implementing Essential Eight is something we, as an MSP specialising in Cyber Security, have been working with our clients to do and is something we do with every new client we take on board. Cyber Security can ruin businesses, so it’s something that must be applied.

The maturity level your business requires depends on your business and circumstances, so during the assessment, make sure to ask questions like ‘What is the risk of an attack’ and ‘What does my business have to lose.’ Once you’ve determined the level, it’s then time to achieve this through implementation, reviewing and monitoring.

If you’re unsure where to go from here, we can help you along the journey. In addition, Pronet Technology can also help with broader and stronger Cyber Security strategies and offer services with advanced threat protection and detection.

Contact Pronet Technology today to learn how prepared your business is for Essential Eight and how we can improve your Cyber Security.

Essential Eight and why your business needs to Integrate Cyber Security

Essential Eight and why your business needs to Integrate Cyber Security

In today’s world, IT systems are an essential part of any organisation. They help in improving efficiency, communication and productivity. However, with the increasing use of technology, the risks associated with IT systems have also increased.

You must know what Essential Eight is if you’re an Australian organisation. It’s a cyber self-assessment security maturity tool to help organisations reduce Cyber Security incidents caused by cyber threats

The government currently recommends that organisations implement the eight essential mitigations as a baseline but we believe this will change in the future to be mandated so it is something we advise our clients and prospects to implement.

Developed by the Australian Cyber Security Centre (ACSC) to protect Microsoft Windows-based internet-connected networks, the framework has four maturity levels for each business’ risk category.

  • Level Zero: not aligned with strategic objectives.
  • Level One: partially aligned with the objectives.
  • Level Two: mostly aligned with the mitigation strategy objectives.
  • Level Three: fully aligned with objectives.

The levels depend on your business’ risk status and data sensitivity. Level One businesses, for example, are not commonly targeted specifically, so they just receive the typical mass scam emails. Level Two has the potential to be targeted but criminals will often move on if they find the security systems to be too hard to breach. Level Three are where attackers primarily focus as they have high dollar value data, such as banks and telecommunication companies.

Why should your business measure against Essential Eight?

Essentially, Essential Eight is all about Cyber Security and can be seen as a baseline for businesses to measure their maturity against, but it should be just one part of a wider framework that you should have in place. Cyber threats are constantly evolving, so businesses need to adapt to disruptions caused by Cyber Security incidents so that they can maintain business operations. This includes detecting, managing and recovering from incidents. We have other articles on our blog relating to these, so please read those to understand what your business should be doing to protect itself.

By measuring your business against the framework, your business can increase its knowledge of Cyber Security in business and identify company risks and how to control them. It allows your business to create a roadmap going forward that you can tick off to know that your company is becoming secure, and it gives you something to assess your service provider with to ensure they are integrating the Cyber Security processes within your business.

Limitations of Essential Eight

As mentioned, Essential Eight should not be used in isolation to protect your organisation. It’s not a fully-fledged Cyber Security framework and will not protect you from ever having cyber threats. For example, if you’re at Maturity level Three, this will not stop adversaries with the time, money and effort to compromise your business.

The Essential Eight is currently just a loose framework for your business to get started with implementing Cyber Security strategies to protect your businesses. When data leaks can cause your business to be in breach of laws such as The Privacy Act, you need to ensure that you are adequately covered.

The framework is also primarily designed for Microsoft Windows-based businesses, which represent the majority of public sector organisations’ corporate environments, hence why it was introduced by the government. So, while it’s not specifically designed for other operating systems like Mac, Cloud, Operational Technology (OT) or Linux, you can still use it to support your organisation’s Cyber Security development.

So, what are the Essential Eight strategies?

The Essential Eight strategies are designed to address the most common types of cyberattacks that businesses face. They are practical, actionable and cost-effective. Here’s a brief overview of each of the Essential Eight strategies:

  1. Application control: This strategy involves creating a list of approved applications that can be executed on a system. By doing this, organisations can prevent malicious software from running on their systems.
  2. Patch applications: Regularly patching applications can help businesses fix vulnerabilities in their software. This reduces the likelihood of cyberattacks that exploit these vulnerabilities.
  3. Configure Microsoft Office macro settings: Cybercriminals often use Microsoft Office macros to deliver malware. Configuring the macro settings in Microsoft Office can help SMEs prevent this type of attack.
  4. User application hardening: Blocks or removes common software used to download or run malicious software and prevents malicious software from running on business’ networks.
  5. Restrict administrative privileges: Limiting administrative privileges can help businesses prevent malicious actors from gaining access to critical systems.
  6. Patch operating systems: Similarly, regularly patching operating systems can help organizations fix vulnerabilities in the underlying software. This reduces the likelihood of cyberattacks that exploit these vulnerabilities.
  7. Multi-factor authentication: Using multi-factor authentication can help organisations prevent unauthorised access to their systems. It involves requiring two or more forms of authentication before granting access.
  8. Daily backups: Regularly backing up data can help businesses recover from cyberattacks. In the event of a ransomware attack, for example, businesses can restore their data from a backup rather than paying the ransom.

While you might not understand the technical processes of each of the Essential Eight, your IT service provider should be implementing these strategies to help your organisation protect itself against cyber threats. Talk with your MSP to see how and if they’re implementing these into your business.

Does my business need to implement Essential Eight?

While it is not mandated to do so, the framework is highly recommended by the government for Australian businesses to follow. At Pronet Technology, we recommend your company start integrating the framework as soon as possible. Even though we’re an MSP, over the last five so years, we’ve been doing all we can to learn more about and specialise in Cyber Security as we believe it plays an integral role in the longevity of businesses.

While ACSC recommends all businesses be at maturity level 3, each organisation’s Cyber Security level depends on its business need, size and complexity. As a business, conduct a risk assessment alongside your IT service provider to determine, analyse and prioritise the gaps in your business that can be strengthened and then act on those.

There are always going to be some challenges to improving Cyber Security within your business. It could be that you lack the staff and funding or that you don’t have the knowledge to successfully implement Cyber Security. You could have other organisational priorities or believe ad-hoc security is enough. Some people in the business might not yet be on board or you just don’t know how to improve. Cyber Security runs throughout the business so it’s something that everyone needs to understand and come on board with.

Most companies these days outsource their IT systems to service providers. Make sure you know the cyber maturity of your MSP in relation to Essential Eight so that you can build a strong working relationship with the MSP to ensure your business is protected.

By implementing these strategies, SMEs can significantly reduce their risk of cyberattacks. Essential Eight is not a silver bullet, but it’s a great starting point for any organisation looking to improve its Cyber Security posture. It’s important to note that Cyber Security is an ongoing process, and businesses should continually assess and improve their security measures.

Who is a Cyber Security Risk Assessment for?

Who is a Cyber Security Risk Assessment for?

As we move towards a more digitised world, the importance of Cyber Security continues to increase. Cyberattacks have become more frequent, sophisticated and damaging over the years. It’s essential to ensure the safety and security of your organisation’s information and technology assets. One of the best ways to achieve this is by conducting a Cyber Security Risk Assessment.

A Cyber Security Risk Assessment is a process of identifying, analysing and evaluating potential risks and vulnerabilities in an organisation’s digital environment. It involves evaluating the security measures in place and identifying any weaknesses that can lead to data breaches, cyberattacks or other security incidents. The ultimate goal of a Cyber Security Risk Assessment is to develop a comprehensive security plan that minimises risks and protects an organisation’s digital assets.

Why is a Cyber Security Risk Assessment important?

The world is witnessing a surge in cybercrime activities. Hackers and cybercriminals are always looking for ways to infiltrate an organisation’s digital environment and exploit vulnerabilities. A Cyber Security Risk Assessment helps organisations identify potential risks and vulnerabilities in their digital environment, enabling them to take proactive measures to mitigate such risks.

A Risk Assessment also helps organisations to comply with various regulatory requirements such as The Privacy Act 1988. Compliance with such regulations is crucial, as non-compliance can lead to hefty fines, legal liabilities and reputational damage.

Who is a Cyber Security Risk Assessment for?

A Cyber Security Risk Assessment is for everyone, irrespective of the size or nature of the organisation. Any organisation that stores, processes or interacts with information over the internet is at risk of cyberattacks. Therefore, every organisation needs to conduct a Risk Assessment to identify potential risks and vulnerabilities and develop a comprehensive security plan.

Small and Medium-sized businesses (SMBs)

Small and medium-sized businesses (SMBs) often assume that they are not at risk of cyberattacks because they are small or don’t have much valuable information. However, this is not true. Hackers often target SMBs because they have weaker security measures in place, making them easy targets. Another fact that SMBs should be aware of is that most cyberattacks are non-targeted. It is likened to a fisherman casting a wider net to catch as many fish as possible instead of spending the time and resources to catch the ideal fish. Also, some criminals would prefer not to target high-profile companies for fear of being the centre of an investigation by government enforcement agencies like the Australian Federal Police. A Cyber Security Risk Assessment can help SMBs identify potential risks and vulnerabilities and take proactive measures to mitigate such risks.

Enterprises

Enterprises often have a complex digital environment, making it challenging to identify potential risks and vulnerabilities. A Cyber Security Risk Assessment can help enterprises assess their security posture and identify potential risks and vulnerabilities across their entire digital environment.

Government Agencies

Government agencies often store sensitive information such as citizens’ personal information, national security secrets and confidential data. A Cyber Security Risk Assessment can help identify potential risks and vulnerabilities in government agencies’ digital environment, enabling them to take proactive measures to protect sensitive information.

Healthcare Industry

The healthcare industry is one of the most targeted industries by cybercriminals. Electronic Health Records (EHR) and other digital healthcare information are extremely valuable to hackers. A Cyber Security Risk Assessment can help healthcare organisations identify potential risks and vulnerabilities and take proactive measures to secure their digital environment.

How is a Cyber Security Risk Assessment conducted?

A Cyber Security Risk Assessment typically involves the following steps:

  1. Scope Definition: Defining the scope of the assessment, including the digital assets to be evaluated, the assessment methodology and the expected outcomes.
  2. Asset Identification: Identifying all the digital assets within the scope of the assessment.
  3. Threat Identification: Identifying all potential threats and vulnerabilities to digital assets.
  4. Risk Analysis: Analysing the likelihood and impact of potential risks and vulnerabilities.
  5. Risk Evaluation: Evaluate the risks and vulnerabilities to determine the most critical ones.
  6. Risk Treatment: Developing and implementing a plan to mitigate identified risks and vulnerabilities.
  7. Risk Monitoring: Continuously monitoring the digital environment to identify any new potential risks and vulnerabilities.

It’s important to note that conducting a Cyber Security Risk Assessment is not a one-time process. The digital environment is continually changing and new threats and vulnerabilities can emerge at any time. Therefore, it’s essential to conduct regular assessments to ensure the digital environment remains secure.

A Cyber Security Risk Assessment is a critical process that every organisation must undertake to protect its digital assets. It helps identify potential risks and vulnerabilities, enabling organisations to take proactive measures to mitigate such risks. It also helps organisations comply with regulatory requirements, minimise legal liabilities and protect their reputation.

No organisation is immune to cyberattacks and the consequences can be devastating. Therefore, it’s essential to conduct regular Cyber Security Risk Assessments to ensure the digital environment remains secure. Don’t wait until it’s too late; conduct a Cyber Security Risk Assessment today and protect your organisation’s digital assets.

FAQs

  • What are the benefits of conducting a Cyber Security Risk Assessment?

Conducting a Cyber Security Risk Assessment helps organisations identify potential risks and vulnerabilities, enabling them to take proactive measures to mitigate such risks. It also helps organisations comply with regulatory requirements, minimise legal liabilities and protect their reputation.

  • What happens if an organisation doesn’t conduct a Cyber Security Risk Assessment?

An organisation that doesn’t conduct a Cyber Security Risk Assessment is at risk of cyberattacks, data breaches, legal liabilities and reputational damage. It can also face hefty fines for non-compliance with regulatory requirements.

  • Can small businesses benefit from conducting a Cyber Security Risk Assessment?

Yes, small businesses can benefit significantly from conducting a Cyber Security Risk Assessment. Hackers often target small businesses because they have weaker security measures in place, making them easy targets. Conducting a Cyber Security Risk Assessment can help small businesses identify potential risks and vulnerabilities and take proactive measures to mitigate such risks.

  • How often should an organisation conduct a Cyber Security Risk Assessment?

An organisation should conduct a Cyber Security Risk Assessment at least once a year or whenever there is a significant change in the digital environment.

  • What are the steps involved in conducting a Cyber Security Risk Assessment?

The steps involved in conducting a Cyber Security Risk Assessment include scope definition, asset identification, threat identification, risk analysis, risk evaluation, risk treatment and risk monitoring.

  • How long does a Cyber Security Risk Assessment take?

The duration of a Cyber Security Risk Assessment depends on the size and complexity of the digital environment being assessed. However, it typically takes anywhere from a few weeks to several months to complete.

Using Two-Factor Authentication in your business

Using Two-Factor Authentication in your business

Multi or Two-Factor Authentication (2FA) is an incredibly effective way to prevent cybercriminals from accessing your business’ systems, services or applications. We’re all accustomed to the standard username and password model, but 2FA requires users to present two or more different pieces of evidence when logging into their accounts.

These can be things like a username and password (something you know), authorisation through a multi-factor authentication application (something you have) or a fingerprint (something you are). In an everyday scenario, while PayPass has made it obsolete, except for withdrawing money, when making a purchase, you used to need a bank card (something you have) and a pin (something you know).

While there is some highly advanced new tech that can overcome 2FA, by requiring two factors for authentication, 2FA makes it much more difficult for cybercriminals to gain unauthorised access to sensitive data and systems, even if they have obtained the user’s password through a phishing attack or other means.

Other than 2FA software that your business can use on your network, like Windows Hello, oftentimes, third-party vendors also have an option for this service to be used. Make sure to go into settings to set this up or contact the vendor to ask how.

When should Multi-Factor Authentication be implemented?

As an SME, you may not think that you have valuable data or assets that are worth protecting. However, any business that collects customer data, such as names, addresses and credit card information, is at risk of a data breach. In addition, if your business has any proprietary information or trade secrets, such as manufacturing processes or customer lists, you could be at risk of industrial espionage. Even if you don’t believe your data is worth protecting, the mere risk of a cyberattack interrupting your business operations is worth considering.

Some older, legacy systems may not support multi-factor authentication and even though it adds another step for employees and therefore, an added inconvenience, 2FA must be added to your business’ operations, even more so since it’s one of the Essential Eight Cyber Security strategies. It becomes important when performing work-related activities like remote access solutions, users performing privileged actions and when staff access important data. As mentioned, it provides a way to securely authenticate the user. If the first form of defence is breached, like a PIN (personal identification number), password or passphrase, then the attacker is unable to progress further as they don’t have the second.

Depending on what maturity level of Essential Eight your business is aiming for, how you implement two-factor authentication can differ.

At Maturity Level One, the authentication methods used must not be of the same class — something staff know, something they have or something they are — and one doesn’t have to be a memorised secret. If you’re only now implementing multi-factor authentication and need to be at a higher maturity level, it might be easier to simply use a higher form of 2FA as mentioned below.

At Maturity Level Two, the authentication methods that can be used, and in what combination, are restricted. Some acceptable multi-factor authentication implementations can include something users have (like a single-factor one-time PIN device or a single-factor cryptographic (a way of protecting information and communications through codes) software/device) or something staff have that is unlocked by something they know or are (multi-factor OTP device or multi-factor cryptographic software/device). Biometrics, like fingerprint or retina scanning, are not acceptable at this level. At this level, event logs for multi-factor authentication should also be collected and stored to help with incident response.

At Maturity Level Three, all staff accessing important data must be using multi-factor authentication. The types and combinations of 2FA are restricted, such as through cryptographically verifying what they are authenticating. Cybercriminals try to get around multi-factor authentication by stealing authentication requirements to impersonate staff, so organisations are to use multi-factor authentication solutions that are resistant to phishing, like security keys, smartcards or a Trusted Platform Module. Businesses are not to use push notifications or SMS codes as authentication methods as these are often used by adversaries.

How to Implement Two-Factor Authentication for SMEs

Implementing 2FA may sound complicated, but it is actually a straightforward process. Here are the steps you can take to implement 2FA for your SME:

  1. Choose a 2FA solution: There are many 2FA solutions available, including hardware tokens, mobile apps, and SMS-based solutions. Choose a solution that fits your budget and needs.
  2. Configure your 2FA solution: Once you have chosen a solution, you will need to configure it for your business. This typically involves setting up user accounts and configuring the authentication factors.
  3. Train your employees: It is important to train your employees on how to use the 2FA solution and why it is important. This will help ensure that they understand the process and are more likely to use it consistently.
  4. Test your 2FA solution: Before deploying 2FA to all users, it is important to test the solution to ensure that it is working correctly and does not cause any compatibility issues with your existing systems.
  5. Roll out 2FA to all users: Once you have tested the solution, you can roll it out to all users. This typically involves providing instructions on how to use the solution and ensuring that all users are using it correctly.

To test if these measures are working, try logging on to a system or software that has the authentication set up and see if the request for two or more authentication factors, such as a password or a one-time PIN, is shown. For high levels, watch as an employee that has administrative privileges authenticates to log into a system or software to see if they are required to use multi-factor authentication. Make sure to monitor the log-ins of multiple services, as, for example, a cloud service may have a different implementation of 2FA than an on-premise service. Also, for Level Three, ask staff members to send through lists of the important data repositories in the business’ network as well as screenshots of attempting to log in to these, including the multiple forms of authentication it should be requesting. Ensure event logs of multi-factor authentication are also protected and monitored for signs of compromise and modification.

Some tips

If you’re not aiming for Maturity Level Three, then select a multi-factor authentication solution that impedes less on user functionality. Make sure to also turn off and replace old and redundant authentication systems. If you’re receiving pushback for 2FA methods, introduce policies or implement the authentication in stages across the company, starting with high-risk users. Also, have a support plan to handle failed logins and account lockouts.

Keep in mind though that Cyber Security should be a part of your business’ culture. Everyone must be on board with implementing security measures, as multi-factor authentication is just one of the eight strategies and businesses need to implement them all to a certain degree.

Types of Two-Factor Authentication

SMS Token: Sends the user a unique token, usually a 5–10-digit code, via text message after entering their username and password, and this pin is then entered to allow them access. While user-friendly and available to pretty much everyone, text messages can easily get intercepted by 3rd parties and this method relies on people having a charged phone.

Email Token: Similar to SMS Token, this method sends a 5–10 alpha-numeric token or asks you to click a link provided in the email. Once again, these are user-friendly, cheap to set up and maintain and offer both a link or token if one doesn’t work. Sometimes, emails can go to spam or fail to be delivered and these can be intercepted by criminals.

Hardware Token: A user is given a physical device, such as a key fob, USB dongle or another device that generates a token for the staff member. These tokens are usually valid for only a short time. Hardware tokens don’t require reception or internet connectivity and is reliable and secure. They can be a bit expensive to set up though, and can be misplaced and can be a bit user-unfriendly when having one for service. Examples include:

  • Yubico YubiKey 5
  • Kensington VeriMark USB
  • Google Titan Security Key

Software Token: Where users download and install an application on their computer or device that generates tokens for the user. These are only available for short periods before changing. These are more user-friendly, updates when needed and can be customised with different features. Some can be expensive, though, and requires users to download and install software that might be compromised without knowledge. Two-Factor Authentication is available on most applications today for no additional cost and should be enforced across these applications. A firewall can also help by enforcing 2FA for remote connections. Examples of 2FA software include:

  • Google Authenticator
  • Microsoft Authenticator
  • LastPass Authenticator
  • andOTP
  • Authy

Phone Call: The employee receives a phone call once logged in, which provides them with the token. This method is both easy and inconvenient but is cheap and reliable due to requiring less bandwidth than data. Some negatives of this service are that phone calls can be intercepted or your voicemails can be hacked, and reception is required, as well as actually needing a phone.

Biometric Verification: Relies on the user being the token through fingerprints, retina scans and voice and facial recognition. It’s also user-friendly. This does, however, raise questions about the storage of biometric data and privacy concerns, and storage locations can be compromised. It also requires specific hardware, like cameras and scanners.

Implementing two-factor authentication is a simple and effective way to improve your SME’s Cyber Security posture. By requiring two authentication factors, 2FA makes it much more difficult for cybercriminals to gain unauthorised access to your sensitive data and systems.

If you have any questions or would like help implementing 2FA for your SME, please don’t hesitate to contact us. Our team of expert technicians specialising in Cyber Security can help you choose the right solution and ensure that it is configured correctly for your business.

How to Restrict Who Accesses Certain Folders or Programs in Your Business

How to Restrict Who Accesses Certain Folders or Programs in Your Business

If you’re concerned about the security of your business’ data and want to restrict access to certain folders or programs in your organisation, keep reading.

As businesses become more digital, the need for data security has increased. It is crucial to prevent unauthorised access to sensitive information and protect it from potential cyberattacks. Restricting access to certain folders or programs is an effective way to secure your data as it allows you to control who has access to what data and ensures that only authorised personnel can access sensitive information.

Certain users or teams within your business may need a higher level of access than others, as giving someone access to change permissions and install updates to apps and the device is necessary, but when someone within or outside your business gets access to this, they can accidentally or intentionally cause immense damage.

By restricting who has access, it makes it difficult for malicious users to affect certain applications, obtain sensitive information or change privileges to prevent staff from being able to work effectively.

Restricting administrative privileges is also one of the Australian Cyber Security Centre’s (ACSC) Essential Eight mitigation strategies against cyber threats, so if you’re currently looking at implementing this framework, keep reading to learn about how to do this.

How to Restrict Who Accesses Certain Folders or Programs in Your Business

To restrict who accesses certain folders or programs in your business, you can follow these steps:

  • Identify Tasks: Start by identifying the tasks that require administrative privileges, then work out which staff members are required and authorised to carry out these tasks as part of their roles.
  • Create User Accounts: Create user accounts for each employee in your organisation. Each employee should have a unique username and password to access the system.
  • Assign Access Rights: Assign access rights to each user account. You can set permissions to read, write or execute files in specific folders or programs. Make sure users have the least amount of privileges needed to carry out their roles.
  • Use Encryption: Use encryption to protect sensitive data from unauthorised access. Encryption ensures that only authorised personnel can access the data, even if it falls into the wrong hands.
  • Implement Access Control Policies: Implement access control policies to restrict access to certain folders or programs. You can set policies based on job roles, departments or projects.
  • Monitor Access Logs: Monitor access logs to identify any unauthorised attempts to access sensitive data. This can help you identify security breaches and take corrective measures to prevent future incidents. Make sure to revalidate staff requirements to have a privileged account frequently so that when their role changes or they leave the business, you can remove these privileges.

What is Not Effective?

The ACSC advises that there are a number of approaches that do not qualify as restricting administrative privileges and which can actually increase the risk to an organisation.

  • Only minimising the total number of privileged accounts
  • Allowing for shared non-attributable privileged accounts
  • Allocating administrative privileges to users temporarily
  • Placing non-admin users in groups with users that have administrative privileges

Benefits of Restricting Access to Certain Folders or Programs in Your Business

Restricting access to certain folders or programs in your business can provide several benefits, including:

  • Improved Data Security: Restricting access to sensitive information can improve data security and prevent data breaches.
  • Compliance with Regulations: Restricting access to certain folders or programs can help you comply with regulations and standards, such as The Privacy Act and Essential Eight.
  • Reduced Risk of Cyber Attacks: Restricting access to sensitive data can reduce the risk of cyberattacks and protect your business from potential threats.
  • Increased Control: Restricting access to certain folders or programs can give you increased control over who has access to what data.

Restricting access to certain folders or programs in your business is a crucial step in ensuring the security of your data. By creating user accounts, assigning access rights, using encryption, implementing access control policies and monitoring access logs, you can prevent unauthorised access to sensitive information and protect your business from potential cyberattacks. Don’t neglect this important aspect of your business security, act today and protect your data!

Remember, the security of your business data is essential to your success and you must take all necessary measures to protect it from unauthorised access. With the right security measures in place, you can rest assured that your data is safe and your business is protected.

Frequently Asked Questions

  • What is the best way to restrict access to certain folders or programs in my business?

The best way to restrict access to certain folders or programs in your business is to create user accounts, assign access rights, use encryption, implement access control policies and monitor access logs.

  • What are the benefits of restricting access to certain folders or programs in my business?

The benefits of restricting access to certain folders or programs in your business include improved data security, compliance with regulations, reduced risk of cyberattacks and increased control over who has access to what data.

  • Can I restrict access to certain folders or programs based on job roles or departments?

Yes, you can restrict access to certain folders or programs based on job roles or departments by implementing access control policies.

  • How can I monitor access logs to identify unauthorised attempts to access sensitive data?

You can monitor access logs to identify unauthorised attempts to access sensitive data by using software tools that track user activity and notify you of any suspicious activity. This can help you identify security breaches and take corrective measures to prevent future incidents.

  • What are the consequences of not restricting access to sensitive data in my business?

Not restricting access to sensitive data in your business can result in data breaches, cyberattacks, financial losses, legal liabilities and damage to your business’ reputation.

What to know about Cyber Insurance

What to know about Cyber Insurance

Back when cyber insurance first became available in the 1990s, there wasn’t much need for it, but in today’s business and digital landscape, cyber insurance has taken on greater urgency.

Why do I need Cyber Insurance?

Many small and medium-sized business owners have the idea that their business is not worth a cybercriminal’s time since they don’t have valuable data. Your business holds much more data than you think and what’s more, your business might be one link in a supply chain that if it gets hit, the rest of the chain’s data is at risk of being compromised.

Since many business owners think this way, it makes their businesses easy targets for cybercriminals to hit them with malware or ransomware that can potentially ruin their business, and it makes the statistic of 43 per cent of all cyberattacks being on SMEs not at all surprising.

The knowledge that any incident can compromise sensitive data or put an organisation at risk of lost business should be enough to make cyber insurance look appealing.

While strategies put in place are to prevent IT risks, there is always a chance that they will still happen and unfortunately, with so many variables outside your control, it’s no longer a matter of if, but when. This is why cyber insurance provides another way to reduce risk to your business.

So, if you have a large customer base, handle customer data or store information about your business, you should have Cyber Security Insurance.

What Does Cyber Insurance Cover?

Since there’s no guarantee you will never be breached, you need to insure against the costs that are involved with a data breach and theft, system hacking, ransomware demands and other attacks. Claims under a Cyber Security policy are often broad but typically include:

  • Liability: privacy lawsuits and regulatory defence.
  • Internal Financial Loss: extortion, notification expenses, data recovery, business interruption, theft.
  • Emergency Incident Response: costs incurred from responding to a Cyber Security attack.

Check the policy, but generally, cyber insurance covers your business for expenses related to the following:

  • Business interruptions like loss of profits and operational expenses
  • Recovering or replacing records or data
  • Liability and loss of third-party data
  • Hiring negotiators and paying a ransom
  • Defence of legal claims
  • Crisis management and monitoring
  • Media liability

It’s important to note that Cyber Security does not cover property damage that occurs due to a cyberattack, such as if hardware becomes fried during an incident. It also doesn’t cover intellectual property losses, businesses charged with committing a crime or self-inflicted cyber incidents, or costs associated with avoiding future attacks, like employee training, or working with a managed service provider.

Am I eligible for Cyber Insurance?

Being eligible for cyber insurance requires your business’ Cyber Security processes to meet certain standards and these must be maintained to continue to be covered.

Too many organisations have become complacent with their Cyber Security though as attacks become even more complicated, and while premiums are increasing, insurance companies are becoming more selective in what they will pay. As cybercriminals change their methods, it’s harder for organisations to put the best protections in place, which then impacts how insurance companies shape their policies.

As government regulations continue to be implemented to maintain a set of minimum standards for businesses, as cyber insurance does, this forces companies to strive to upgrade their defences from only virus protection and firewall. This only forces companies to reach their minimum standards though and does not provide the incentive to do better, which is where cyber insurance can produce better security.

When filling out a cyber insurance questionnaire, make sure you consult with your MSP so you know how to answer the questions the insurer is asking you. If you input the wrong information and take out a claim, you might find that you’re not covered for certain things that you haven’t told the insurer about. If your business then is hit by a cyberattack, the insurance company will not honour your cover.

Keep in mind that premiums for ransomware — paying a large sum, often in multiple stages, to a cybercriminal who has either stolen data or locked you out of your systems — policies have increased as the number of claims for ransom and extortion has increased. Cyber insurers often cover ransomware protection but since there is no standard policy surrounding this, cyber insurers are starting to rethink their coverage, so this varies significantly depending on the insurer. You might have to pay a separate, standalone cover for ransomware coverage that is outside of your standard Cyber Insurance.

The Australian Government advises to never pay a ransom as there is no guarantee you will gain access to your information, nor that the cybercriminals won’t sell or leak the data online. If you’re hit by a ransomware attack, call the Australian Cyber Security Centre 24/7 Hotline on 1300 CYBER1 (1300 292 371) for assistance, or contact your IT service provider so that they can guide you through the next steps forward.

The good thing about Cyber Insurance

The good thing about cyber insurance is that it forces your company to examine its risk levels in depth, such as in areas like security issues commonplace in your industry, the type of information your company stores and shares, your formal Cyber Security processes and tools, auditing procedures, backup and data loss protection, compliance regulations as well as your security history, such as whether you have had a breach in the past and how the business responded.

By doing this, businesses can develop an understanding of what Cyber Security truly encompasses and be better aware of everything within their network.

As with any insurance, no business wants to deal with cyber insurance claims. What having insurance does though, is allow organisations to survive serious cyber incidents while also changing the way businesses build and improve their Cyber Security programs.

Questions to ask your current IT service provider

5 Questions to ask your current IT service provider

If you’re satisfied with the service you are receiving from your current MSP and see no room for improvement, here are five things you can ask them to make sure they are looking after your business.

As a business owner, it’s essential that you’re satisfied with your IT provider’s services and capabilities. Many businesses we’ve contacted are happy with their relationship and service from their IT service provider but when we ask them if there’s any room for improvement, there’s always something. Or, they simply don’t know if there’s anything they should be asking their provider as they’re not technically inclined or up-to-date with regulations and new technologies.

If that’s you, here are some questions to ask your current IT provider to just make sure everything is on the right track, and why they’re important:

What recommendations can you give me to improve my IT infrastructure?

An MSP should be helping support the growth of your business so they should be helping your business to achieve its goals by looking at security, technology, the customer’s perspective and workplace transformation effects. You might even be on track and already have a lot of the latest tech, or might simply not find value in anything new, so they may have barely anything to recommend. As long as they’re open and transparent with you about this, you know you’re with an MSP who has your best interests at heart.

How are you implementing the Essential Eight Cyber Security strategies into my business?

Data breaches can be devastating for businesses, not just for owners but also for customers and staff. Essential Eight is currently a framework recommended by ACSC (Australia Cyber Security Centre) for your business to get started with when implementing Cyber Security strategies to protect your businesses. As it’s likely to become mandated in the future, ask your MSP how they are implementing the strategies and how your business ranks in Cyber Security maturity. You may not need to fully implement all the strategies either as you might not deal with data that is deemed ‘high risk’, but you should not be at Maturity Level Zero, so make sure the MSP is helping you improve.

How often are you backing up my data?

Backing up your data is critical to ensure you can quickly recover in the event of data loss or system failure. Losing that data can be a devastating blow, potentially crippling your business and erasing years of hard work. That’s why it’s so important to have a solid data backup and recovery plan in place. Understanding your provider’s backup and disaster recovery solutions can help you evaluate their ability to restore your data and minimise downtime. Backup is important, but restoring is equally, if not more, important. Make sure your MSP conducts regular restoration tests so that nothing is corrupt and you’re rest assured that your business will be back up and running in the event of a disaster.

What happens if my infrastructure goes down?

It’s one thing to know your MSP is backup up your data regularly but another to know what happens if infrastructure goes down. This is a key concern for stakeholders in any business as this affects production and trade, and enables potential data breaches. The consequences can be disastrous. Therefore, your business needs to know exactly the processes the MSP has in place for an attack or outage, such as remotely accessing data to restore systems and bringing you back online. 

How are you staying up to date with the latest technology trends and best practices, and can you give me some examples?

Technology is constantly evolving, so you want to make sure you’re partnering with an MSP that is constantly educating itself and staying current with the latest trends and best practices. Ask them if they’ve implemented any new technology into your business or if there have been any new solutions that could improve your business’s overall IT strategy.

Communication is also key in any relationship, so don’t hesitate to ask any questions you may have, whenever you have them, no matter how dumb they may seem. Your IT provider is meant to work alongside you in your growth and since you’re their client who they’re making money off, they should be doing everything they can to ensure the longevity of your business.

Asking these questions can help you evaluate your current IT provider’s services, identify areas for improvement and ensure that you’re getting the most out of your IT investment.

Why was Essential Eight introduced?

Why was Essential Eight introduced?

In the world of Cyber Security, Essential Eight is a term that is frequently heard. It’s a set of security strategies that businesses can implement to protect themselves against cyber threats. But have you ever wondered why Essential Eight was created in the first place?

Essential Eight was created by the Australian Cyber Security Centre, also known as the ACSC, in response to the increasing frequency and severity of cyberattacks on Australian businesses. The ACSC recognised that the majority of cyberattacks could have been prevented or mitigated if businesses had implemented basic security measures.

Essential Eight was originally developed to give Australian governmental agencies, departments, councils and other businesses in the public sector a framework to increase their security and operational practices. These strategies are now highly recommended for all private businesses as a foundation for their Cyber Security controls so that Australian businesses are protected against cybercrime as cybercriminals develop and improve their attacks.

At the moment, with the current rate of cyberattacks, businesses should aim at getting the security basics right. After analysing factors like the incident response of some of the early victims of cyberattacks, the ACSC released a revised 2023 version of its Essential Eight Strategies to Mitigate Cyber Security Incidents, originally released in 2017.

Essential Eight is a list of eight security strategies that ACSC believes will provide a strong foundation for Cyber Security. The strategies are based on ACSC’s experience and expertise in dealing with cyber threats and are designed to be effective against a range of cyberattacks, and they cover three key areas, prevention, limitation and recovery, and these are ranked by the business’ maturity level.

The strategies are not meant to be a one-size-fits-all solution, but rather a set of guidelines that businesses can use to tailor their security approach based on their specific needs and risk profile. By implementing Essential Eight, businesses can significantly reduce the risk of cyberattacks and protect their sensitive information and assets.

The Essential Eight strategies include:

  1. Application control: Allowing only approved applications to run on systems, preventing the execution of unauthorised software.
  2. Patching applications: Keeping all software up to date with the latest security patches to prevent exploitation of known vulnerabilities.
  3. Configuring Microsoft Office macro settings: Blocking macros from the internet and allowing only approved macros to run on specific systems.
  4. User application hardening: Configuring web browsers to block malicious content and implementing security features such as two-factor authentication.
  5. Restricting administrative privileges: Limiting the number of accounts with administrative privileges to minimise the risk of privilege misuse.
  6. Patching operating systems: Keeping operating systems up to date with the latest security patches to prevent exploitation of known vulnerabilities.
  7. Multi-factor authentication: Requiring additional forms of authentication, such as a security token or biometric authentication, to access sensitive information.
  8. Daily backups: Conducting daily backups of important data to ensure that in the event of a cyberattack, data can be restored to a previous state.

Implementing these strategies can seem daunting, but businesses need to protect themselves from cyber threats. Not only can a cyberattack cause significant financial damage, but it can also damage a business’s reputation and erode customer trust.

Do businesses need to report security breaches?

All Australian businesses with an annual revenue of $3 million are required to report data breaches both to impacted customers and to the Office of the Australian Information Commissioner (OAIC) within 72 hours. Since it’s difficult to gauge the impact of each breach, it’s best to report all breaches to be safe.

All health service providers, credit reporting bodies, credit providers that process credit eligibility information, Tax File Number recipients and all entities regulated under The Privacy Act 1988 must comply with this law, known as the Notifiable Data Breach Scheme (NDB).

This is required regardless of whether a business has implemented Essential Eight. The Essential Eight strategies simply provide a framework for businesses to prevent breaches and a way to protect themselves when one does occur.

Failure to report breaches The Privacy Act and can result in enforcement action. Businesses face a maximum fine of $1,800,000 for serious or repeated interference with an individual’s privacy.

Businesses need to ensure they have planned adequately for any potential data breaches, such as by reviewing their existing processes around data and Cyber Security and improving these by implementing Essential Eight. They also need to review their contracts with key suppliers to learn about how information is to be handled, as well as educate their staff on data breach laws and security practices, create data breach management strategies and consider Cyber Insurance to protect themselves against financial loss.

Essential Eight was created to provide a framework for businesses to protect themselves from cyber threats. By implementing these strategies, businesses can significantly reduce their risk of a successful cyberattack and safeguard their sensitive information and assets. Businesses need to understand the importance of Essential Eight and take steps to implement these strategies as part of their overall Cyber Security approach.