policy SME

Access Control Policy - SME

Comprehensive SME Access Control Policy ensuring only authorized access to systems and data, with clear roles, rigorous monitoring, and compliance.

Overview

The SME Access Control Policy (P04S) defines how access to systems, data, and facilities is managed, ensuring only authorized users gain entry while enforcing the least privilege, and aligning with ISO/IEC 27001:2022. It outlines clear roles, annual reviews, and compliance standards for organizations without dedicated security teams.

Principle of Least Privilege

Limits user access to only what's necessary for job roles, reducing unauthorized access risks.

Clear Role-Based Access

Defines responsibilities for General Manager, IT, managers, and staff for smooth access management.

Annual Review and Audit

Requires yearly access reviews and robust audit trails to ensure ongoing compliance.

BYOD & Physical Access Control

Protects organizational assets across devices and locations, including personal devices and secure areas.

Read Full Overview
This Access Control Policy (P04S) provides a comprehensive framework for small and medium-sized enterprises (SMEs) to manage and secure access to organizational systems, data, and physical facilities. As an SME-tailored policy, it notably designates responsibilities to simplified roles such as the General Manager and IT Manager/External IT Provider, reflecting the reality that many SMEs do not have dedicated IT security teams like CISO or SOC. Importantly, this policy remains fully aligned and compliant with internationally recognized standards, most significantly ISO/IEC 27001:2022, while still enabling practical implementation for organizations without complex internal resources. The policy meticulously outlines procedures for granting, modifying, and revoking access, addressing every stage of the user lifecycle. It covers all users, employees, contractors, temporary staff, and external IT service providers, and applies across company-issued or BYOD devices, cloud and on-premises systems, as well as physical premises such as offices and secure server rooms. By embedding the principle of least privilege throughout, access is given only according to business need, thoroughly minimizing the risk of unauthorized or excessive access to sensitive assets. Central to the policy are clear, actionable roles and responsibilities: the General Manager oversees policy approval, resource allocation, and exception handling; the IT Manager (or trusted external provider) implements provisioning and de-provisioning, maintains an auditable Access Control Register, configures RBAC and MFA, and conducts access log reviews. Department Managers authorize access for their teams and prompt updates upon role changes, while employees must adhere to secure access and usage protocols. The policy triggers regular access reviews, with a minimum annual cadence, and mandates both automated and manual documentation of access changes and audits. Robust risk treatment, violation management, and compliance monitoring procedures are embedded. Deviations from standard process, such as temporary access after resignation, are only permitted with top-level approval and comprehensive documentation. Clear disciplinary consequences for non-compliance are provided, ranging from retraining to contract termination or legal escalation. The policy also responds promptly to triggers such as technological changes, organizational shifts, or security incidents, requiring updated reviews and revised controls. Lastly, this policy is designed for seamless integration with related critical SME policies, such as Acceptable Use, Change Management, Onboarding and Termination, Data Protection and Privacy, and Incident Response. Its annual review cycle and mandated staff training ensure that it remains effective and readily applicable to evolving business and compliance needs, empowering SMEs to maintain strong, practical, and audit-ready access control environments.

Policy Diagram

Access Control Policy diagram illustrating user provisioning, approval workflow, modification, termination steps, privileged access management, and periodic review.

Click diagram to view full size

What's Inside

Scope and Roles of Engagement

User Lifecycle Procedures (Provisioning/Removal)

Periodic Access Review and Audit

Privileged Access Management

BYOD and Physical Access Control Requirements

Exception and Violation Handling

Framework Compliance

🛡️ Supported Standards & Frameworks

This product is aligned with the following compliance frameworks, with detailed clause and control mappings.

Framework Covered Clauses / Controls
ISO/IEC 27001:2022
ISO/IEC 27002:2022
NIST SP 800-53 Rev.5
EU GDPR
Article 32
EU NIS2
EU DORA
COBIT 2019

Related Policies

Acceptable Use Policy-SME

Ensures users understand acceptable behavior with granted access.

Change Management Policy-SME

Ensures access rights are aligned with approved system changes.

Onboarding And Termination Policy-SME

Defines triggering points for provisioning and deprovisioning user access.

Data Protection And Privacy Policy-SME

Ensures access controls align with personal data safeguards.

Incident Response Policy-SME

Defines how access-related incidents (e.g., misuse or breaches) are managed and investigated.

About Clarysec Policies - Access Control Policy - SME

Generic security policies are often built for large corporations, leaving small businesses struggling to apply complex rules and undefined roles. This policy is different. Our SME policies are designed from the ground up for practical implementation in organizations without dedicated security teams. We assign responsibilities to the roles you actually have, like the General Manager and your IT Provider, not an army of specialists you don't. Every requirement is broken down into a uniquely numbered clause (e.g., 5.2.1, 5.2.2). This turns the policy into a clear, step-by-step checklist, making it easy to implement, audit, and customize without rewriting entire sections.

Access Control Register

Requires secure tracking of all access changes with detailed logs, username, roles, approvals, and timestamps.

Automated and Manual Provisioning

Supports both automated tools and manual templates for account creation, ensuring flexibility for any SME setup.

Exception Handling Process

Deviations must be approved, documented, and risk-monitored, protecting compliance without needless complexity.

Frequently Asked Questions

Built for Leaders, By Leaders

This policy was authored by a security leader with 25+ years of experience deploying and auditing ISMS frameworks for global enterprises. It's designed not just to be a document, but a defensible framework that stands up to auditor scrutiny.

Authored by an expert holding:

MSc Cyber Security, Royal Holloway UoL CISM CISA ISO 27001:2022 Lead Auditor & Implementer CEH

Coverage & Topics

🏢 Target Departments

IT Security Compliance

🏷️ Topic Coverage

Access Control Identity Management Authentication Management Privileged Access Management Compliance Management
€49

One-time purchase

Instant download
Lifetime updates
Access Control Policy - SME

Product Details

Type: policy
Category: SME
Standards: 7