policy SME

Onboarding and Termination Policy - SME

Ensure secure onboarding and offboarding with structured checklists, access controls, and compliance for SMEs, aligned to ISO 27001 and NIS2.

Overview

This SME Onboarding and Termination Policy defines standardized, auditable steps for securely managing user access, asset control, and compliance during hiring, departure, or role change. It is structured for organizations without dedicated IT security teams while fulfilling requirements of major frameworks like ISO/IEC 27001:2022.

Secure User Lifecycle

Comprehensive controls for onboarding and termination to prevent unauthorized access and data loss.

Structured, Auditable Process

Mandates checklists and cross-functional approvals for access provisioning, asset control, and documentation.

SME-Adapted Roles

Roles are simplified for SMEs, allowing compliance without dedicated IT security teams.

Regulatory Compliance

Aligned with ISO/IEC 27001:2022, GDPR, NIS2, DORA, and COBIT HR security requirements.

Read Full Overview
The Onboarding and Termination Policy (P07S) serves as a critical control for organizations seeking to manage the full lifecycle of user access in a secure, compliant, and auditable manner. This policy is specifically tailored for small and medium-sized enterprises (SMEs), as indicated by the 'S' in its document number and the assignment of responsibility to roles such as General Manager and Office Manager/HR, rather than specialist teams like a dedicated CISO or Security Operations Center. Nonetheless, it meets the requirements of key frameworks including ISO/IEC 27001:2022. The policy’s purpose is to define, standardize, and document processes for onboarding new employees, contractors, and third-party service providers, while ensuring robust controls for their termination or internal role change. It enforces the principle of least privilege when provisioning access, uses checklists to formalize verification of asset issuance and return, and mandates documented logs for account and asset changes. Termination activities focus on prompt access revocation, the retrieval of company assets, and the secure closure of digital identities to control the risk of unauthorized access or data exposure. Roles and responsibilities are designated to fit typical SME structures. The General Manager holds program oversight and high-privilege access approval, Office Manager or HR initiates onboarding/offboarding and checklist maintenance, and IT (internal or external provider) manages accounts and hardware. Department managers ensure that notifications about role changes are actioned, while every employee or contractor is called upon to comply with security training and asset return processes. Governance requirements are robust, requiring the use of onboarding and termination checklists, maintenance of an Access Control Register and Asset Inventory, and immediate handling of emergency deactivations. Exception and risk handling procedures are clearly defined, mandating documentation, notification to the General Manager, and compensating controls if standard steps are skipped due to operational urgency. Compliance is enforced through regular monitoring, sample reviews, and clear consequences for non-compliance such as retraining or escalation. By expressly requiring annual reviews, responsive updates for process or regulatory changes, and communication of policy changes to all relevant staff, this policy supports a continuous improvement process. It is structured to help SMEs efficiently meet the demands of compliance, operational integrity, and data protection, even in organizations without complex security structures.

Policy Diagram

Onboarding and Termination Policy diagram showing step-by-step processes for new hire access, asset issuance, user departures with timely deactivation, role changes, and compliance checkpoints.

Click diagram to view full size

What's Inside

Scope and Rules of Engagement

Onboarding and Termination Checklists

Access Log and Asset Inventory Updates

Role-based Access Provisioning

Third-Party and Contractor Offboarding

Exception and Risk Handling Procedures

Framework Compliance

🛡️ Supported Standards & Frameworks

This product is aligned with the following compliance frameworks, with detailed clause and control mappings.

Framework Covered Clauses / Controls
ISO/IEC 27001:2022
ISO/IEC 27002:2022
NIST SP 800-53 Rev.5
EU NIS2
EU DORA
COBIT 2019
EU GDPR
Article 32

Related Policies

Governance Roles And Responsibilities Policy-SME

Ensures accountability in access and onboarding processes

Access Control Policy SME

Establishes technical enforcement of role-based provisioning and deactivation

Risk Management Policy SME

Assesses risks arising from onboarding and termination control failures

Information Security Awareness And Training Policy SME

Enforces staff orientation requirements during onboarding

Incident Response Policy SME

Treats failure to deprovision access or asset theft as security incidents

About Clarysec Policies - Onboarding and Termination Policy - SME

Generic security policies are often built for large corporations, leaving small businesses struggling to apply complex rules and undefined roles. This policy is different. Our SME policies are designed from the ground up for practical implementation in organizations without dedicated security teams. We assign responsibilities to the roles you actually have, like the General Manager and your IT Provider, not an army of specialists you don't. Every requirement is broken down into a uniquely numbered clause (e.g., 5.2.1, 5.2.2). This turns the policy into a clear, step-by-step checklist, making it easy to implement, audit, and customize without rewriting entire sections.

Granular Role Assignments

Tasks and responsibilities split across real-world SME roles: General Manager, HR, IT, Department Leads, and staff.

Atomic Clause Structure

Every requirement is uniquely numbered for easy auditing, delegation, and tracking, no more ambiguous paragraphs.

Exception Handling Process

Emergency onboarding/offboarding steps must be documented, justified, and remedied for full accountability.

Frequently Asked Questions

Built for Leaders, By Leaders

This policy was authored by a security leader with 25+ years of experience deploying and auditing ISMS frameworks for global enterprises. It's designed not just to be a document, but a defensible framework that stands up to auditor scrutiny.

Authored by an expert holding:

MSc Cyber Security, Royal Holloway UoL CISM CISA ISO 27001:2022 Lead Auditor & Implementer CEH

Coverage & Topics

🏢 Target Departments

Human Resources IT Security Compliance

🏷️ Topic Coverage

Human Resources Security Access Control Identity Management Compliance Management
€29

One-time purchase

Instant download
Lifetime updates
Onboarding and Termination Policy - SME

Product Details

Type: policy
Category: SME
Standards: 7