Gateway Security Guidance

Australian Cyber Security Centre

The Australian Cyber Security Centre (ACSC) has released new Gateway Security Guidance package making it easier for organisations to securely implement internet gateway capabilities.

Gateways play an important role for organisations’ cybersecurity, providing protection at the perimeter between the internet and their networks. Gateways are effective in a layered cyber security defence, able to be shared between organisations and broadening cyber security benefits among users.

The new guidance has been designed through a series of consultative forums with subject matter experts, including ACSC Partners across government and industry.

The guidance will assist organisations to make informed risk-based decisions when designing or consuming gateway services. It reflects government and industry best practices for the procurement, operation and disposal of gateway systems.

The guidance can be used by all organisations designing, procuring, operating, maintaining or disposing of a gateway, even though it has principally been developed for Australian Government gateway consumers.

/Public Release. View in full here.