Skip navigation

Duo for Essential 8: Mitigating Risk for Australian Organisations with Cisco Duo

Critical updates have been made to the Australian Cyber Security Centre’s (ACSC) Essential Eight Maturity Model:

  • What are they, and why are they important inside Australia's modern cyber security climate?
  • How can organisations comply with these requirements?
  • Reach ACSC Maturity Level 3 with Duo multi-factor authentication (MFA) to reach zero trust compliance

Duo for The ACSC’s Essential 8: Evolve Faster in Australia’s Changing Security Climate

In July 2021, the Australian Cyber Security Center (ACSC) made updates to the Essential Eight Maturity Model based on its ongoing cybersecurity experience and the changing threat landscape.

The revisions have shifted Australia’s cybersecurity governance towards a more tailor-made approach, depending on an organisations’ unique threat environment.

Today’s guidelines encourage organisations to adhere to baseline strategies first, then further their risk management procedures based on a maturity level (ML) that fits their own needs.

This brochure explains how Cisco Duo aligns with the latest recommendations to fit your business’ unique needs. Australian organisations can rely on help from Duo’s zero trust strategy, which includes:

  1. Robust user identity verification
  2. Comprehensive health checks for all company and personal devices
  3. Personalised authentication options
  4. Full-scope access control enforcement
  5. Detailed IT admin visibility software
  6. Seamless VPN, SSH and RDP remote access tools