policy SME

Acceptable Use Policy - SME

Define secure, responsible IT use for all staff, including BYOD and third parties. SME-focused, ISO 27001:2022-compliant Acceptable Use Policy.

Overview

The Acceptable Use Policy (AUP) for SMEs defines responsible, secure IT use expectations for all personnel, including BYOD and third parties, ensuring data integrity, compliance, and accountability, with roles adapted for companies that lack dedicated IT teams.

Clear User Behavior Standards

Establishes enforceable rules for using company systems, safeguarding data and privacy.

Covers All Roles & Environments

Applies to employees, contractors, and third parties in any working scenario, including BYOD and remote work.

Ensures SME Compliance

Designed for SMEs without dedicated IT teams; roles suited for General Manager oversight and ISO 27001:2022 compliance.

Supports Data Integrity

Requires technical controls to prevent misuse and mandates clear incident reporting.

Read Full Overview
The Acceptable Use Policy (AUP) – SME version (document P03S) is designed to establish clear, practical, and enforceable standards for the responsible use of company-provided IT resources within small and medium-sized enterprises (SMEs). Its primary focus is to ensure all individuals, including employees, contractors, temporary staff, and even third-party providers, fully understand their obligations and behavioral expectations when accessing organizational systems, whether on-site, remote, or in a hybrid work environment. This policy is explicitly tailored for SMEs, as seen through the use of generalized management roles such as the General Manager rather than specialized IT or security officers, making it accessible to organizations without dedicated in-house IT or security teams yet seeking rigorous compliance with ISO/IEC 27001:2022. Comprehensively, the AUP defines what constitutes acceptable versus unacceptable usage of company-owned devices, personal devices (BYOD), networks, cloud platforms, and all software tools in use. It extensively details governance mechanisms, such as inventories of approved hardware and software, requirements for pre-approval and secure configuration of BYODs, and maintaining activity logs to trace violations or incidents. Monitoring is carried out by the IT Manager or authorized external provider, but always within the limits of legitimate business interests and applicable privacy laws. This approach strikes a balance between security, privacy, and organizational feasibility. The policy also sets forth a comprehensive risk treatment and exception framework: risks like malware infection, data breaches, and reputational damage resulting from misuse are mitigated through layered technical controls and user awareness. Exception requests, such as use of unapproved software, must be formally documented, risk-assessed, time-bound, and explicitly approved, typically by the General Manager or IT Provider. The strong focus on documentation, review triggers, and annual policy reassessment ensures that the policy remains effective as technologies, threats, and legal requirements evolve. Enforcement provisions are robust. All suspected or observed violations must be reported promptly, with clear escalation to the IT Manager or General Manager. Enforcement measures can include system or access lockdown, verbal or written warnings, and even contract termination for both staff and third-party providers. The contractually binding nature of the policy for third parties ensures consistent application of security standards across the organization's supply chain. Finally, the AUP’s integration with other core SME policies, Access Control, Information Security Awareness, Remote Work, Data Protection, and Incident Response, ensures holistic coverage of security responsibilities. The result is an easy-to-implement, ISO 27001:2022-aligned framework for companies seeking compliance and risk reduction even without large IT or security departments.

Policy Diagram

Acceptable Use Policy diagram showing onboarding acknowledgment, device authorization (including BYOD), activity monitoring, enforcement actions, and periodic review workflow.

Click diagram to view full size

What's Inside

Scope and Rules of Engagement

Acceptable and Prohibited Use Definitions

BYOD Usage and Security Requirements

Roles for General Manager, IT, Employees

Monitoring, Enforcement, and Reporting

Annual Review and Exception Handling

Framework Compliance

🛡️ Supported Standards & Frameworks

This product is aligned with the following compliance frameworks, with detailed clause and control mappings.

Framework Covered Clauses / Controls
ISO/IEC 27001:2022
ISO/IEC 27002:2022
NIST SP 800-53 Rev.5
EU GDPR
5(1)(f)32
EU NIS2
EU DORA
9
COBIT 2019

Related Policies

Access Control Policy-SME

Defines technical and procedural enforcement of permitted use and account restrictions.

Information Security Awareness And Training Policy-SME

Provides user education on acceptable use boundaries and reporting obligations.

Remote Work Policy-SME

Regulates use of company systems in offsite or home environments.

Data Protection And Privacy Policy-SME

Enforces personal data handling rules that intersect with acceptable use monitoring and BYOD.

Incident Response Policy-SME

Governs procedures for investigating and responding to misuse or violations of acceptable use terms.

About Clarysec Policies - Acceptable Use Policy - SME

Generic security policies are often built for large corporations, leaving small businesses struggling to apply complex rules and undefined roles. This policy is different. Our SME policies are designed from the ground up for practical implementation in organizations without dedicated security teams. We assign responsibilities to the roles you actually have, like the General Manager and your IT Provider, not an army of specialists you don't. Every requirement is broken down into a uniquely numbered clause (e.g., 5.2.1, 5.2.2). This turns the policy into a clear, step-by-step checklist, making it easy to implement, audit, and customize without rewriting entire sections.

BYOD Security Built-In

Pre-approval and strict controls for personal devices ensure business data stays protected regardless of ownership.

Atomic, Checklist Format

Numbered clauses turn requirements into actionable steps, no ambiguity or broad, hard-to-enforce statements.

Actionable Exception Handling

All exceptions require review, documentation, controls, and a clear expiry, minimizing security gaps from special cases.

Frequently Asked Questions

Built for Leaders, By Leaders

This policy was authored by a security leader with 25+ years of experience deploying and auditing ISMS frameworks for global enterprises. It's designed not just to be a document, but a defensible framework that stands up to auditor scrutiny.

Authored by an expert holding:

MSc Cyber Security, Royal Holloway UoL CISM CISA ISO 27001:2022 Lead Auditor & Implementer CEH

Coverage & Topics

🏢 Target Departments

IT Security Compliance Executive

🏷️ Topic Coverage

Access Control Information Security Policy Compliance Management Security Awareness and Training Security Communication
€29

One-time purchase

Instant download
Lifetime updates
Acceptable Use Policy - SME

Product Details

Type: policy
Category: SME
Standards: 7