The Essential Eight

The Essential Eight is a cyber security posture maturity model by the Australian Signals Directorate. The framework aims to help Australian businesses achieve the minimum baseline of cyber security recommended by the Australian government to defend against cyber threats.

The Essenital Eight is comprised of eight strategies

  • Application control;
  • Patch applications;
  • Configure Microsoft Office macro settings;
  • User application hardening;
  • Restrict administrative privileges;
  • Patch operating systems;
  • Multi-factor authentication; and
  • Regular backups.

Key takeaways

  • Check icon
    Though originally published by the Australian Signals Directorate (ASD) in 2010, the Essential Eight was revised by the Australian Cyber Security Centre (ACSC) in July, 2021.
  • Check icon
    The Essential Eight tracks implementation maturity through four levels of progression, starting from level zero and ending at level three.
  • Check icon
    Compliance across all eight controls of the Essential EIght is mandatory for all 98 non-corporate Commonwealth entities (NCCEs).
  • Check icon
  • Check icon
Reviewed by
No items found.
UpGuard customer support teamUpGuard customer support teamUpGuard customer support team

See UpGuard In Action

Book a free, personalized onboarding call with one of our cybersecurity experts.

More from our blog

Learn more about the latest issues in cybersecurity.
Deliver icon

Sign up for our newsletter

Stay up-to-date on everything UpGuard with our monthly newsletter, full of product updates, company highlights, free cybersecurity resources, and more.
Free instant security score

How secure is your organization?

Request a free cybersecurity report to discover key risks on your website, email, network, and brand.
  • Check icon
    Instant insights you can act on immediately
  • Check icon
    Hundreds of risk factors including email security, SSL, DNS health, open ports and common vulnerabilities
Website Security scan resultsWebsite Security scan rating