Access Management Policy
Updated over a week ago

PURPOSE

This policy outlines all the guiding principles to provide access to digital assets including systems, databases, infrastructure, and others

SCOPE

This policy applies to all Employees, Contractors, Vendors, Service Providers, or anyone who requires access to any of Event Hub Systems, Databases, Applications, or even Premises. It also considers the Remote Access Scenarios where resources can be accessed remotely.

TERMS AND DEFINITIONS

POLICY

Particular Applications on basis of approval from Line Manager

  1. All employees and contractors should be provided with access to limited applications that are needed to execute their official job responsibilities.

Role-Based Access Control (RBAC)

  1. Users should be provided only with Role-Based Access and their sub-components. It must be ensured that the basic access is read-only.

In line with the Job Description and proper Justification

  1. All User Access Requests should be approved and provided with a justification by the Line Manager (Supervisor).

  2. It must be ensured that access to the system should also be mandated as a requirement in main roles and responsibilities.

Logs enabled

  1. All user access and activity (actions performed in the system) logs should be enabled.

  2. Every user activity should be logged with a timestamp and the respective action that was performed by the user.

Monitoring

  1. User Logs should be closely monitored on weekly basis. It should be observed which users are performing the critical actions.

  2. Critical actions may include removal of data, editing of existing data, and particularly any try to tempering the log history.

Other user actions that should be categorized as critical should be reviewed and added to the policy and privileges of the system accordingly.

Limited Time Access (Renewed every Quarter)

  1. All user-level access should be restricted on basis of IP or sometimes MAC. This can be done in addition to the security Key.

Multi-Factor Authentication (MFA)

  1. Where applicable, the system should be prompted to use Multi-Factor Authentication (MFA) to add an additional layer of control from a security perspective.

Session Logout

  1. Each user session should be logged out if the user doesn’t perform any activity for a particular duration of time.

Account Lock

  1. If a user tries to log in by providing wrong credentials or from an unauthorized machine, his account should be blocked for a particular duration.

  2. It can either be enabled after a particular duration (i.e. 1 Hour) or he can contact the respective system administrator to reset his account.

Single Sign-On (SSO)

  1. If should be promoted that user's official ID and all other user access is controlled through a Single Sign-On (SSO).

Access Control List (ACL)

  1. If applicable, an additional layer of security layer of Access Control List (ACL) on Firewalls or on the server should be applied. These ACLs should be applied in line with the recommended ports only.

  2. ICMP and other similar ports should be disabled by default.

  3. In some scenarios, the ACL should also be applied on basis of IP, Mac Address, user name, email, and domain name.

Communication with HR

  1. User Access Management Policy works closely with Human Resource Policies

  2. The team managing the user-access should be in close coordination with HR to know and apply respective changes in the status of any employee or contractor.

Local Access Only

  1. Users should be provided with local access to the system unless explicitly mentioned, i.e. Some software components will be only accessible from the office premises and they should be kept like this.

Remote Access

Remote Access should be separate and would require access to other software including VPN.

  1. In cases, where an Employee or Contractor is not available in the same country/city, he might require remote access.

  2. In such scenarios, a VPN (Virtual Private Network) should be used to ensure secure access.

  3. Employee/Contractor should ensure that his machine (official or personal) is properly protected through anti-virus and other supporting software.

  4. Employee/Contractor should ensure to use his machine and also avoid downloading/ record any official data unless it is unavoidable.

Access during Vacation should be revoked or reduced to a limited duration in order to ensure that the person is not reaching the system.

If the employee or contractor is on a vacation that could be more than 10days and he is not expected to access the system, his access can be temporarily disabled.

Periodic Checks and Audits

  1. Audits of existing users should be done on monthly basis to ensure that no new user is created without proper Access Management Policy.

  2. If any unidentified user account is detected, his account should be disabled and reported to the respective application owner to check.

  3. Disciplinary action should be taken if some accounts were created by someone without properly following the Access Management Policies.

Revoking Access

  1. If there is a conflict with any employee or any breach of internal policy, it can lead to access being fully revoked.

  2. Revoking or disabling users' accounts should be easy to implement and must be done in the minimum possible time.

Temporary Access

  1. Some external consultants might require temporary access for any change management activity (for few days or a few hours). In this scenario, a form should be submitted with proper justification and approved by the person who is going to raise the Change Request (Change Owner).

Urgent/Emergency Access

  1. There could be a scenario where urgent access is required for a person who is neither a contractor nor an employee. He could be a vendor or any other consultant trying to troubleshoot and fix any issue.

  2. In such a scenario, an official confirmation should be taken from the respective system owner through email.

  3. In addition, some employees should also be shadowing the complete session if and when required.

  4. As soon as the issue is troubleshot, the access for that consultant/ support agent should be revoked.

  5. In rare scenarios, the employee can also provide control to his machine, in this case, the employee should be shadowing the whole session and ensuring that all steps are taken with his consent. This situation should be avoided unless some critical issue is being resolved.

Concurrent Sessions

  1. To bring additional security, users should be able to access the system from one machine at a time.

  2. The user should also be given a prompt that he’ll be logged out from the machine on which he is already logged in.

Lost or Forgotten Credentials

  1. If credentials are lost or you suspect that your credentials are known to anyone, try to reset your password or contact IT Department to make the necessary steps.

Did this answer your question?