Subscribe to our blog

Achieving compliance with a security policy and maintaining compliance can be tedious. At Red Hat, we believe that such things should be automated and not become an unnecessary burden. To this end, we offer a whole ecosystem of services that automate security compliance.

We ship several widely used security policies with our products. Today, we will go over the “Essential Eight" baseline in a bit more detail.

The "Essential Eight" is a set of mitigation strategies created by the Australian Cyber Security Centre (ACSC), part of the Australian Signals Directorate (ASD) that leads the Australian Government’s efforts to improve cybersecurity. 

The "Essential Eight" baseline is designed to make it much harder for adversaries to compromise systems, and Australian government organisations, businesses and individuals are recommended to adopt these essential strategies:

  • Application control, to prevent the execution of unapproved and malicious programs.

  • Patching applications, and use of the latest version of applications.

  • Configuring Microsoft Office macro settings.

  • User application hardening.

  • Restricting administrative privileges to operating systems and applications.

  • Patching operating systems, ensuring "extreme risk" vulnerabilities are patched within 48 hours.

  • Multi-factor authentication, including for VPNs, RDP, SSH and other remote access.

  • Daily backups.

The ACSC publishes a guide explaining the Essential Eight, and a separate guide outlining how the Essential Eight can be applied to Linux systems. Obviously, some of these strategies don't apply to Red Hat Enterprise Linux (RHEL), but they're worth studying up on as a good overall baseline for mitigation strategies. Let's look at some of the essential strategies that do apply to RHEL.

A critical control in the guide is "Application Control," which helps ensure that non-approved applications (including malicious code) are prevented from executing. The RHEL ACSC Essential Eight profile includes the File Access Policy Daemon (fapolicyd) to address this control. The fapolicyd software framework is supported with RHEL 8, and supports application control based on a user-defined policy.

In Linux environments, the ACSC recognises that configuring Microsoft Office macro settings is typically not applicable, and provides additional guidance on hardening Linux systems. This guidance includes applying additional forms of security policy enforcement, such as SELinux, and using the "noexec" parameter to mount partitions to which users have write access. 

We’ve codified this additional guidance and included it in the ACSC Essential Eight profile available with RHEL.

The ACSC Essential Eight profile is available in the scap-security-guide package in RHEL 7 since 7.8 (package version 0.1.46-11.el7) and RHEL 8 since 8.2 (version 0.1.48-7.el8).  The SCAP Security Guide documentation is installed with the scap-security-guide-doc package under /usr/share/doc/scap-security-guide/guides/ssg-rhel8-guide-e8.html.


关于作者

Vojtěch Polášek is a software engineer working within the security compliance subsystem in Red Hat. He studied computer networks and, later, information technology security at Masaryk University in Brno, Czech Republic.

Read full bio

按频道浏览

automation icon

自动化

涵盖技术、团队和环境的最新自动化平台

AI icon

人工智能

平台更新使客户可以在任何地方运行人工智能工作负载

cloud services icon

云服务

有关我们的托管云服务组合的更多信息

security icon

安全防护

有关我们如何跨环境和技术减少风险的最新信息

edge icon

边缘计算

简化边缘运维的平台更新

Infrastructure icon

基础架构

全球领先企业 Linux 平台的最新动态

application development icon

应用领域

我们针对最严峻的应用挑战的解决方案

Original series icon

原创节目

关于企业技术领域的创客和领导者们有趣的故事