The Essential Eight and NIST Cybersecurity Frameworks Working together to strengthen your cybersecurity posture

The Australian Cyber Security Centre (ACSC) reported a 13% year-over-year increase in cybercrime during the 2020–2021 fiscal year. In the same period, a new data breach was reported every 8 minutes, with financial losses totaling over AU$33bn.1

Recent government initiatives have driven improvements in the Australian security posture, but the war against cybercrime is never ending and always evolving.

ACSC’s Essential Eight framework was first launched in 2017 and provides businesses with preventative measures to avoid a data breach, ransomware attack or any other cyber scams and malicious attacks.

ACSC cautions that the Essential Eight describes a set of critical technical controls and does not provide other steps like risk assessment or risk management methodology. However, when complemented by a holistic cybersecurity framework, the methodologies prescribed in the Essential Eight can critically strengthen an organization’s security posture.

The National Institute of Standards and Technology (NIST) Cybersecurity Framework is one of the most widely adopted frameworks. First released in 2014, it is based on existing standards, guidelines, and practices to reduce cyber risks to critical infrastructure.

In this eBook, you will learn more about the:

  • Basics of Essential Eight and NIST Cybersecurity frameworks
  • Differences between Essential Eight and NIST Cybersecurity frameworks
  • Datto solutions under the NIST Cybersecurity framework and how you can leverage Datto’s solutions for Essential Eight


1. ACSC Annual Cyber Threat Report 2020-21