Intelligent CISO Issue 55 | Page 68

decrypting myths to cybersecurity , the Australian Cyber Security Centre ( ACSC ) developed the Essential Eight Maturity Model .
It ’ s a set of eight mitigation strategies from the ACSC ’ s Strategies to Mitigate Cyber Security Incidents , first published in 2010 and updated regularly : application control , patch applications , configure Microsoft Office macro settings , user application hardening , restrict administrative privileges , patch operating systems , multi-factor authentication , and regular backups .
Organisations are recommended to implement these eight essential mitigation strategies as a baseline .
Amritha Saravanan , IT Security Evangelist , ManageEngine
Why is aligning Zero Trust with the Essential Eight ideal ?
Zero Trust is important because it is an effective way to reduce data loss and prevent data breaches , which have an average cost of US $ 4.35 million globally , according to a study conducted by Ponemon Institute and IBM . Organisations that have already adopted the Zero Trust model will find it easier to comply with the Essential Eight because Zero Trust exceeds those requirements and helps organisations elevate their maturity level .
For example :
• Privileged access management : This is a fundamental part of enabling Zero Trust architecture and meeting the Essential Eight . Implementing privileged access management minimises the potential for a security breach . It also keeps the damage minimal should a breach occur .
68 www . intelligentciso . com