ISO 27001:2022 Annex A Control 5.18 – Access Rights
Tips & Tricks

ISO 27001:2022 Annex A Control 5.18 – Access Rights

In this post, we’ll explain Annex A Control 5.18, why it’s important, and how you can implement it effectively to protect your organisation’s information systems.

Written By:

Craig Pepper

Every employee in your organisation needs access to certain systems, applications, and data to perform their duties. However, managing who has access, when it’s granted, and how it’s revoked is critical for safeguarding sensitive information and preventing unauthorised access. ISO 27001:2022 Annex A Control 5.18 outlines how organisations should manage the assignment, modification, and revocation of access rights to ensure security and compliance.

What Is ISO 27001:2022 Annex A Control 5.18?

Annex A Control 5.18 focuses on the processes for granting, modifying, and revoking access rights to information systems, services, and applications. It ensures that employees, contractors, and other authorised users can only access the resources they need to do their jobs and that access is revoked when no longer required.

This control requires organisations to implement a formal process for managing access rights in line with business requirements and security policies. It also mandates regular reviews to ensure that access remains appropriate and compliant with company policies.

What Does Annex A Control 5.18 Do?

Annex A Control 5.18 ensures that access rights are managed securely by:

  1. Granting Access Appropriately: Ensuring users are given access to systems and data based on business needs and role-specific requirements.
  2. Modifying Access Rights: Adjusting or limiting access rights when roles or responsibilities change to prevent unauthorised access.
  3. Revoking Access: Removing access rights when a user leaves the organisation or no longer requires access to specific systems.
  4. Tracking Access Changes: Logging all changes to access rights to maintain security and compliance, especially in case of audits or investigations.

Why Are Access Rights Important?

Managing access rights is a cornerstone of cybersecurity. When handled properly, it prevents unauthorised access to sensitive systems and data, protecting the organisation from potential breaches, data loss, or misuse of information.

Here’s why managing access rights effectively is crucial:

  • Prevents Unauthorised Access: By ensuring that only authorised individuals can access specific information, organisations reduce the risk of data breaches.
  • Protects Sensitive Data: Revoking access when it is no longer needed ensures that former employees or contractors don’t have lingering access to critical systems.
  • Supports Compliance: Many regulations, such as GDPR and HIPAA, require organisations to manage access to sensitive data carefully. Effective access management helps ensure compliance.
  • Minimises Insider Threats: Properly managing access rights, especially for privileged users, reduces the likelihood of insider threats or misuse of company information.

Key Steps to Implement Annex A Control 5.18

To ensure compliance with Annex A Control 5.18, organisations should implement a structured and documented process for managing access rights. Here’s how:

  1. Assign Access Based on Role and Authorisation:Access should only be granted after receiving approval from the owner of the information system or service. Access must be appropriate to the user's role and business needs, ensuring a business-led approach that avoids unnecessary privileges.
  2. Establish a Formal Process for Granting and Revoking Access:Implement clear, documented procedures that outline how access is granted and revoked. This process should involve approval from managers or asset owners and ensure that access is provisioned only after authorisation is confirmed.
  3. Regularly Review Access Rights:Conduct periodic reviews of user access rights, especially for privileged accounts with access to sensitive systems or data. Reviews should be done when employees join, change roles, or leave the organisation and as part of broader system audits.
  4. Revoke Access Immediately After Employment Ends:Ensure access rights are revoked immediately when an employee, contractor, or external party no longer needs access to information systems. This applies when an individual leaves the organisation or changes roles.
  5. Manage Temporary Access Rights:For temporary employees or contractors, ensure that access is granted for a specific period and is revoked as soon as the individual’s assignment ends.
  6. Log Changes to Access Rights:All changes to access rights—whether granting, modifying, or revoking—should be logged and documented. This provides an audit trail for security reviews and helps maintain accountability.

Best Practices for Managing Access Rights

Effective access management requires more than just a process for granting and revoking access. Here are some best practices to ensure compliance with Annex A Control 5.18:

  1. Ensure Separation of Duties: To avoid conflicts of interest and improve security, separate the responsibilities of granting and implementing access rights. For example, the approval and provisioning of access rights should be handled by different individuals or departments.
  2. Use Role-Based Access Control (RBAC): Simplify access management by assigning permissions based on roles rather than individual users. This approach ensures that users receive only the access they need for their job function, reducing the risk of excessive privileges.
  3. Centralise Access Control Management: Maintain a centralised system for managing access rights, which includes logging all access requests, approvals, and modifications. This helps streamline audits and ensures that access control policies are consistently enforced.
  4. Update Access When Roles Change: Whenever a user’s role or responsibilities change, their access rights should be immediately updated to reflect their new position. This prevents users from retaining access to systems or data they no longer need.
  5. Conduct Regular Access Audits: Regularly audit user access rights to ensure they align with current job functions and security policies. Audits should be done more frequently for privileged accounts to ensure that elevated access remains justified.
  6. Limit Privileged Access: Ensure that privileged access rights, such as those given to system administrators or IT staff, are granted only when absolutely necessary and reviewed regularly.

Supplementary Guidelines for Reviewing Access Rights

To ensure comprehensive access management, periodic reviews should account for changes in employment status, such as promotions or demotions, and termination. Organisations should also consider factors such as:

  • The privileged access authorisation procedure, which ensures that high-level access is properly approved and monitored.
  • Risk factors related to employee terminations, especially in cases where the termination may lead to retaliatory behaviour.

Changes from ISO 27001:2013

The 2022 update to Annex A Control 5.18 introduces several new requirements compared to the previous version, which was covered under ISO 27001:2013 Annex A Controls 9.2.2, 9.2.5, and 9.2.6. Key changes include:

  1. Expanded Access Right Requirements: The 2022 version adds new guidelines for managing temporary access rights, modifying physical and logical access, and ensuring that changes to access rights are logged.
  2. Temporary Access Rights: Temporary employees or contractors must have their access rights removed as soon as they leave or no longer require access. This was not explicitly required in the 2013 version.
  3. Logging Access Changes: The 2022 version emphasises logging all changes to access rights, providing a clear audit trail, which was not a primary focus in the 2013 controls.

How Harpe.io Can Help Implement ISO 27001:2022 Annex A Control 5.18

Managing access rights can be complex, but Harpe.io simplifies the process of ensuring compliance with ISO 27001:2022 Annex A Control 5.18. Here’s how Harpe.io can support your organisation:

  • Centralised Access Management: Harpe.io provides a centralised platform for managing access rights across your organisation, ensuring that access is granted, modified, and revoked according to policy.
  • Automated Role-Based Access Control: Harpe.io makes it easy to implement role-based access control (RBAC), reducing the risk of excessive privileges by assigning access based on job roles.
  • Audit Trails and Reporting: Harpe.io automatically logs changes to access rights, providing a comprehensive audit trail that ensures compliance and supports security reviews.
  • Employee Training and Awareness: Harpe.io offers training resources to ensure that staff understand the importance of managing access rights securely and in line with ISO 27001 standards.

Conclusion

ISO 27001:2022 Annex A Control 5.18 is essential for managing access rights effectively and securely. By implementing the right procedures for assigning, modifying, and revoking access, your organisation can protect sensitive data, prevent unauthorised access, and maintain compliance with ISO 27001 standards.

With Harpe.io, you can streamline access management, automate compliance with security policies, and simplify audits. Ready to enhance how you manage access rights? Get started with Harpe.io today!

"Image Designed by vectorjuice / Freepik"

Related Posts

Get started with Harpe

Our goal is to make security and compliance easy and accessible to all businesses.

Book a demo

Free 14-day trial

No credit-card required

Streamline Illustration