Australian Signals Directorate Essential Eight and Office 365

Cybersecurity experts analyzing and protecting a digital network, reflecting the ASD Essential Eight's implementation in Office 365.

Unlocking Robust Office 365 Security with ASD Essential Eight

For organizations navigating the ever-evolving cybersecurity landscape, the Australian Signals Directorate’s (ASD) Essential Eight serves as a North Star, guiding them towards a more secure digital environment. This article unpacks the core principles of the Essential Eight and explores their practical application within the Microsoft Office 365 ecosystem.

Understanding the ASD Essential Eight Philosophy

The ASD Essential Eight is a collection of eight mitigation strategies designed to bolster an organization’s overall security posture. By implementing these strategies, organizations can significantly reduce the attack surface, limit the impact of security incidents, and expedite recovery efforts in the face of cyber threats. The framework outlines five maturity levels for each strategy, allowing organizations to measure their progress towards achieving best practices. Ideally, organizations should strive for maturity level three, signifying a complete alignment with the intended outcomes of each mitigation strategy.



ASD Essential Eight in Action: Practical Steps for Office 365

While the ASD Essential Eight provides a strategic roadmap, translating its principles into concrete actions for Office 365 requires careful planning and execution. Here’s a breakdown of the key outcomes to be achieved for each mitigation strategy within the context of Office 365:

  • Application Whitelisting:
    • Enforce application whitelisting on critical servers like Active Directory, ADFS, WAP, Exchange Hybrid, and Azure AD Connect. This ensures only authorized applications can execute, minimizing the risk of malware infiltration.
    • Implement whitelisting for executables, software libraries, scripts, and installers, further restricting unauthorized software execution.
  • Patch Applications:
    • Maintain a rigorous patching cadence. Office 365 Pro Plus should be updated with security patches within 48 hours of a critical vulnerability disclosure.
    • Only utilize vendor-supported versions of Microsoft Office to benefit from ongoing security updates and bug fixes.
    • Apply the same patching discipline to servers running Active Directory, ADFS, WAP, Exchange Hybrid, and Azure AD Connect. Ensure these servers are updated promptly with security patches upon release.
    • Restrict the use of unsupported software versions on these critical servers to minimize vulnerabilities.
  • Disable Untrusted Microsoft Office Macros:
    • Implement controls to restrict the execution of macros from untrusted sources. Only signed macros or those originating from trusted locations with limited write access should be allowed to run.
    • Block macros downloaded from the internet entirely to eliminate a common attack vector.
    • Prevent users from modifying macro security settings, ensuring consistent enforcement of these restrictions.
  • User Application Hardening:
    • Reduce the attack surface by disabling unnecessary features in Microsoft Office applications, such as Flash and OLE functionality.
  • Restrict Administrative Privileges:
    • Establish a clear and well-defined process for requesting and approving Office 365 administrative access, encompassing both user and service accounts.
    • Implement a system for regularly validating the necessity of administrative access privileges (at least annually) to prevent privilege creep.
    • Apply the principle of least privilege, granting administrative roles only the minimum permissions required for their designated tasks.
    • Enforce controls to prevent privileged Office 365 admin accounts from having associated mailboxes or using the same credentials to log in to workstations, servers, or browse the internet. This mitigates the risk of compromised credentials granting broader access.
  • Patch Operating Systems:
    • Maintain a comprehensive patching strategy for operating systems running on servers critical to Office 365 functionality, including Active Directory, ADFS, WAP, Exchange Hybrid, and Azure AD Connect. Apply security updates within 48 hours of a critical vulnerability disclosure.
    • Only utilize vendor-supported operating system versions on these servers to ensure they receive ongoing security updates.
  • Multi-factor Authentication:
    • Fortify login security by implementing multi-factor authentication (MFA) for all users accessing Office 365 services outside the corporate network.
    • Extend MFA protection to all Office 365 user administrator accounts, adding an extra layer of defense against unauthorized access attempts.
  • Daily Backups:
    • Implement a regular backup schedule for Active Directory, ADFS, WAP, Exchange Hybrid, and Azure AD Connect servers. Back up new and changed data and configurations at least weekly.
    • Ensure backups are stored securely, either offline or online in a non-rewritable and non-erasable format, to prevent tampering or accidental deletion.
    • Maintain backups for a period of one to three months to facilitate recovery in case of incidents.
    • Regularly test the recoverability of backups, including both full and partial restoration scenarios. This ensures the backups are functional and can be used effectively in the event of a disaster.

A Collaborative Approach to Enhanced Security

The ASD Essential Eight serves as a robust framework for security best practices. Adhering to the ASD recommendations and successfully applying these strategies within an Office 365 environment demands significant diligence and specialized knowledge in security. It is important to note this because PacketLabs is well-equipped to assist your organization in achieving ASD8 compliance and enhancing the security posture of your Office 365 setup. We invite you to contact us for support.

While the ASD Essential Eight provides a robust framework, successfully implementing these strategies within your Office 365 environment requires specialized security knowledge and ongoing vigilance. To delve deeper into future-proofing your business through Identity and Access Management (IAM) in the context of the Australian digital landscape, explore our follow-up article: “Future-Proofing Your Business: How IAM Supports Digital Transformation in Australia“. This article explores the evolving security threats, compliance requirements, and how IAM empowers businesses to navigate the digital landscape with agility and resilience.