The Essential Eight

Protect your business and critical data against cyber threats

The technology landscape of cloud migration, machine learning (ML) and a hybrid and remote workforce with BYOD has enabled businesses to reduce costs and increase efficiency. Unfortunately, it has also led to businesses being more vulnerable to cyber threats as their attack surface has expanded.

hero

OUR VENDOR PORTFOLIO READY TO SUPPORT YOUR CYBER NEEDS THROUGH ESSENTIAL EIGHT

  • Logo-Okta-Colour-2

    The Okta Identity Cloud is an independent and neutral platform that securely connects the right people to the right technologies at the right time.

    Okta help partners grow at scale by enabling them to provide end-customers with a range of cloud services lifecycle solutions across Single Sign-on, Adaptive Multi-factor Authentication, Advanced Server Access, and Access Gateway.

     

    Find out more

  •  Logo-Netskope-Colour

    Netskope is a cloud security company with a mission to evolve security for the way people work today. Their patented Cloud XD technology eliminates blind spots by going deeper than other security providers to quickly target and control activities across thousands of cloud services and millions of websites.

    Netskope helps the world’s largest organisations take advantage of cloud and web without sacrificing security.

     

    Find out more

  • Logo-Crowdstrike-Colour-200

    Designed from the ground up to deliver best-of-breed security offerings, the
    CrowdStrike Falcon platform’s single-lightweight-agent architecture leverages cloud-scale artificial intelligence (AI) and offers real-time protection and visibility across the enterprise, preventing attacks on endpoints on or off the network.

    CrowdStrike Falcon correlates trillions of endpoint-related events per week in real-time from across the globe, fuelling one of the world’s most advanced data platforms for security.

     

    Find out more

  • Logo-Rubrik-Colour

    Rubrik is the market leader in Cloud Data Management, the world’s first platform to orchestrate data for hybrid cloud enterprises anytime, anywhere.

    Rubrik blends future-proof architecture with consumer-grade simplicity to pioneer a fresh approach to an old problem. This incorporates Backup and Recovery, Replication and DR, and Data Archiving.

     

    Find out more

  • Logo-Cloudian-Colour-Transparent

    Data centre managers, broadcasters, researchers, and software developers need solutions to help them contend with the explosive growth in unstructured data. Cloudian’s
    technology allows all sizes and types of users – from media to medical, to industrial – to realise the benefits of object storage in their own data centres.

     

    Find out more

  • Logo-SolarWinds-Colour

    SolarWinds Inc. develops enterprise information technology infrastructure management software. Their IT Monitoring and Management tools are built for System Administrators
    and Network Engineers who need powerful and affordable tools.

    Solarwinds solutions including Network Management, Systems Management, Database Management, and IT Security are renowned for ease of use and technical reliability.

     

    Find out more

  • mf_ot_logo

    Micro Focus enterprise software helps tens of thousands of customers worldwide embrace the dilemma of digital transformation- how to run and transform at the same time. 

    OpenText has completed the purchase of Micro Focus. OpenText powers and protects information to elevate every person and every organisation to be their best.
     
     

    Find out more

  • Logo-Oracle-Colour

    Oracle provides best-of-breed capabilities across a broad SaaS and PaaS portfolio, with a supporting IaaS and on premise software and infrastructure pedigree to support ‘all in’ cloud, hybrid cloud or on-premise strategies. Oracle’s strongest position is at the core of the enterprise, delivering critical applications and platforms and cutting edge technologies such as IoT, machine learning and blockchain. Oracle is at the forefront of integrating these technologies into modern business.

     

    Find out more

To help protect your organisation from various cyber threats the Australian Cyber Security Centre (ACSC) has developed a set of thirty-seven mitigation measures; the Essential Eight are a subset of these. These are the baseline strategies designed to prevent malware delivery and execution, and help ensure data recovery and system availability. The Essential Eight has been designed to protect Microsoft Windows-based internet-connected networks. Correctly implementing the Essential Eight can save your business time, money and effort if you have to respond to a large-scale cyber security incident. 

The Essential 8 includes application control, patch applications, configuring Microsoft Office macro restricting administrative privileges, patch operating systems, multi-factor authentication and regular backups.

All identified to equip your business against:

- targeted cyber attacks

- data theft attacks

- ransomware attacks

- malicious insider attacks

The Protective Security Policy Framework currently onlyrequires four of the eight (application control, application patching, restricting admin rights, and OS patching) (PSPF). However, it has been said that the Attorney-office General is drafting PSPF modifications to make all eight necessary and is now thinking about implementation timelines. Since their clients will be trying to fulfil the requirements of the Essential Eight, this might have unintended consequences for service providers who desire to offer IT support, installation, and other services to Non-Corporate Commonwealth Entities (NCCEs).

At NEXTGEN, we believe a robust cybersecurity programme and action plan are built on a solid foundation of cybersecurity governance. Compliance with the Essential Eight is the result of clearly defined processes, procedures, technology, and effective governance. That's why our team of cyber experts are ready to help you assess your business and identify the gaps within your security. Together, we can work on a cyber strategy that aligns with your business goals.  

First published in June 2017 and updated regularly, implementation of the Essential Eight is based on the ACSC’s experience in producing cyber threat intelligence, responding to cyber security incidents, and conducting penetration testing.

Designed to protect and mitigate cyber threats to SMEs, public and private organisations, and enterprises, the Essential Eight fits within vendors offering cloud security, cloud data management, open source software-defined infrastructure, information technology infrastructure management, DevOps, and Endpoint Detection and Response (EDR).

The specialist cyber team at NEXTGEN are highly trained and experienced IT security experts and ex-Australian military cyber security professionals. Industry recognised and awarded, the Cyber team supports vendors, specialist partners, and end-customers to successfully navigate the implementation of the Essential Eight strategies for your business or organisation. 

Maturity levels

To assist with your implementation of the Essential Eight, four maturity levels have been defined. They are designed to assist implementation in a graduated manner based upon different levels of adversary tradecraft and targeting. The different maturity levels can also be used to provide a high-level indication of your organisation's cyber security maturity.

icon1-2

Maturity Level Zero

This signifies there are weaknesses in an organisation’s overall cyber security posture. When exploited, these weaknesses could compromise their data, or the integrity or availability of their systems and data.

icon2-2

Maturity Level One

The focus of this maturity level is adversaries content to simply leverage commodity tradecraft that is widely available to gain access to, and likely control of, systems. Typically using a publicly-available exploit for a security vulnerability in an internet-facing service which had not been patched, or authenticating to an internet-facing service using credentials that were stolen, reused, brute forced or guessed.

icon3-2

Maturity Level Two

The focus of this maturity level is adversaries operating with a modest step-up in capability. They are likely to attempt to bypass security controls and evade detection by actively targeting credentials using phishing and employing technical and social engineering techniques to circumvent weak multi-factor authentication.

icon4-1

Maturity Level Three

The focus of this maturity level is adversaries who are more adaptive. They're able to exploit the opportunities provided by weaknesses in a target’s cyber security posture, such as the existence of older software or inadequate logging and monitoring. This to not only extends their access once initial access has been gained to a target, but to evade detection and solidify their presence.

The Essential Eight was designed to protect Microsoft Windows-based internet-connected networks. While it may be applied to cloud services and enterprise mobility, or other operating systems, it was not primarily designed for such purposes.

Let’s Talk!

Contact the NEXTGEN Group using the form below. We look forward to hearing from you!