Access Control Best Practices: 14 Tips For 2022

A hacker that has broken into an office building.

What Is Access Control?

The success of your business depends on your ability to protect valuable assets, such as hardware, data, and intellectual property. Whether you are a manufacturer, service provider, software developer or any other business, you need to protect the systems and data that help you run your business. And while the tools you use to create physical security may differ from the ones you use for cyber security, the models you use are similar and fall under the category of access control. In this article, we’ll cover 14 access control best practices that every business owner should consider.

General Access Control Best Practices

At the most basic level access control is a framework that you use to manage who has access to the information and physical spaces that comprise your business. You want to limit access so that every employee, contractor, and client has access to what they need and nothing more. Additionally, you need to monitor the traffic to each system or space using an access log.

Most of the specific access control policies we discuss in this article will relate to your system of permission and your system to monitor access. They will also apply to physical and digital access control management.

Focus On Use Cases Over Compliance

The purpose of establishing access control policies is to create a dependable security system that balances ideal scenarios with practical needs such as budget, and operational efficiency. If you tell your employees that they need a password, but everyone uses “1234password” you’re creating a security vulnerability, despite the appearance of compliance. On the other hand, if you require your employees to change passwords every 30 days, they’re going to get frustrated and resent the policy.

Block some time in your schedule to analyze your business operation and think through the most common use cases where you need to manage access to physical or digital systems. Build your policies with those use cases in mind.

Tie Access To Roles

As part of your initial evaluation should be to create a list of roles within your business and identify the level of access that each role needs to be successful. Some roles will have obvious needs: your CFO will need access to all your financial accounts and systems, but probably doesn’t need access to your HR system or code development systems.

Giving everyone access to everything eliminates will feel like the easiest thing to do and it creates huge vulnerabilities for your business. Even competent, trustworthy employees will get hacked from time to time. If they have universal access, the hackers will get it too.

Every employee needs a distinct user account and password. Account sharing is the literal antithesis of access control. Don’t share usernames or passwords even within your organization.

Doctrine Of Least Access

As you establish which roles need access to which systems, you should operate on the principle of “least access” or “least privilege.” This means that you give employees the minimum access they need to perform their roles. It may sound overly restrictive, but it doesn’t have to be that way. If you have a protocol for employees to request access as needed, you can refine your role-based access definitions over time and prevent the need for people to constantly request access to additional systems.

Review Access Frequently

Ideally you want access control systems to automatically log each entrance and exit. You can use that report to cross-reference with your role-based permission document and determine if there is any unauthorized access or if there are disconnects between how you think people are using your systems and how they use them in reality. Every two weeks is a good baseline for reviewing your access logs, but you may need to adjust the cadence based on traffic or if you suspect someone is violating an access policy.

Have Employee Exit Procedures

Successful access control relies on your ability to give and revoke access. It’s no good giving an employee credentials or keys to access secure systems if those credentials continue to work after the person has separated from the company. Your physical and digital access control systems must allow you to authorize new credentials and block others. You need to collect any physical tokes such as badges or keys as well.

Otherwise, you will be forced to change system-level passwords every time an employee leaves your company.

Train Regularly

Despite the fact that many access control best practices seem like common sense behaviors, the reality is that over time people grow apathetic or forget the specifics. Rarely are lapses malicious, but it leaves your business vulnerable all the same.

Schedule yearly training where employees review existing security policies and best practices. You can’t create enough policies to cover every scenario, so it’s good to teach employees principles they can use to govern their own behavior.

Have Employees Sign A Policy Comprehension Agreement

Teaching employees what to do is a key step. You can increase their buy-in by requiring them to sign a document that verifies that they understand the policies and the consequences for non-compliance. It isn’t a fool-proof mechanism to prevent misbehavior, but it grounds the relationship in a mutual agreement and limits your liability when someone does violate a policy.

Temporary Accounts And Visitors

Most businesses will need to provide people with temporary accounts for specific projects or to give visitors access in a specific time frame. Your access control policies and system should allow you to define temporary access for employees, contractors, and visitors.

Physical Access Control Best Practices

Physical access control requires a lot of forethought and continuous observation to understand how people use your space and where the vulnerabilities are.

Create Layered Defenses

RFID cards and checkpoints allow you to establish perimeters around specific systems. While it’s good to require every employee to verify their badge as they enter, if you only require at the main entrance it’s akin to sharing the same password across your employee pool. Use locking doors and checkpoints to build layers of access in your facility. Your HR employees shouldn’t need access to your servers and vice versa with your IT employees. Of course you may have visitors or contractors who do need access to high-security areas and a robust access control system will allow you to issue temporary badges with expiration times.

Think About Off-site Assets

If you have servers or other assets located away from the main facility you need to consider how to control access in those scenarios. It may mean using a separate access control policy that accomodates for shared access with non-employees or unique ways to monitor and audit access.

Network Access Control Best Practices

Network access control refers specifically to how people use your digital systems. And though your physical access control system may be managed using a computer, your network access control system lives entirely in the digital realm.

Automate Onboarding/Offboarding

Create a checklist for your HR and IT teams to follow when bringing on new employees and separating exiting employees. What are the role-based permissions that each employee needs? When offboarding an employee you should examine the permissions they’ve been given over their tenure. It’s likely that they’ve gained access outside their original role and you need to remove those permissions as well.

Review And Remove Orphaned Accounts

During your regular access audits you are likely to find orphaned or dormant accounts. It’s a common occurrence even in teams that diligently observe their access control policies. Every dormant account is an opportunity for a hacker to gain access to your network.

Zero Trust

Similarly to the idea of having physical layers of defense where employees use a badge to gain access to distinct areas of your facility, you should require digital users to provide credentials when accessing distinct areas of your network. This helps limit the damage a hacker can do if they gain access.

MFA

Passwords are a basic requirement that every user needs and should update regularly. But passwords are hackable and easy to forget. Multi-factor authentication requires users to supply a password and then additional verification, often using a one-time code sent to a smartphone or separate user account. While MFA isn’t fool-proof, it does raise the level of difficulty for anyone trying to gain unauthorized access to your network.

About i.e.Smart Systems

i.e.Smart Systems is a Houston, TX based technology integration partner that specializes in design and installation of audio/visual technology and structured cabling. For more than three decades, our team of in-house experts has partnered with business owners, architectural firms, general contractors, construction managers, real estate developers, and designers in the Houston market, to deliver reliable, scalable solutions that align with their unique goals.