TOPIC 9 Segregation-of-Duties-and-Access-Controls

You might also like

Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 8

Segregation of Duties and

Access Controls
Segregation of duties (SoD) and access controls stand as critical components
within the framework of an organization's internal controls. SoD intends to
prevent errors and fraud by ensuring that no single individual has control over
all aspects of any significant transaction. This principle reduces the risk of
unchecked errors and intentional fraud, ultimately protecting the integrity of
company operations and financial reporting. Access controls further contribute
to this by guaranteeing that only authorized personnel have access to certain
information or systems, based on their role and necessity. By layering these
strategies, organizations can create a robust barrier against potential financial
abuse and data breaches.

by QUEENEE JANE DONATO


Importance of Segregation of Duties in
Preventing Fraud

1 Prevents Conflicts 2 Enhances Accuracy 3 Increases


of Interest Accountability
Segregation of duties is With tasks distributed SoD fosters an
designed to prevent among various environment of
conflicts of interest, as it employees, the chances accountability.
does not allow a single of errors are minimized Employees know that
person to manage a because of the various their work will be
task without oversight. stages of verification reviewed and are,
It requires multiple and oversight. This therefore, more likely to
individuals to method helps in perform their duties
collaborate, thereby enhancing the overall with diligence and
reducing the likelihood accuracy of financial integrity.
of fraudulent activities transactions and
going undetected. reporting.
Types of Access Controls
Physical Access Logical Access Controls Administrative Access
Controls Controls

These controls focus on Logical, or technical, access Policies, procedures, and


securing the physical controls manage access to personnel management
infrastructure of the computer networks, system practices come under
organization, such as locks, files, and data. This category administrative access
biometric systems, security includes passwords, controls. They govern the
guards, and surveillance encryption, and network behavior of users and the
cameras. They ensure that firewalls, safeguarding operational use of data and
only authorized personnel electronic assets against resources within the
can enter restricted areas. unauthorized access. organization.
Role-Based Access Control
Efficiency in Permission Scalability Consistency in Access
Management Rights
As the organization grows,
RBAC can be easily scaled to RBAC helps in maintaining
Role-based access control accommodate new roles and consistency in access rights
(RBAC) systems enable easy modified permissions, across the organization, as
management of permissions without the need for individuals in similar roles are
by attaching rights to roles extensive reconfiguration of granted similar access
rather than individuals. This the access control system. permissions, leading to
ensures that employees only standardized control
have access levels that their measures.
duties require, contributing
to operational efficiency.
Mandatory Access Control
Centralized Enforcement
Mandatory access control (MAC) is characterized by a centralized approach to
access rights enforcement where the system, not the individual users, determines
access levels based on security labels and clearances.

Heightened Security
In environments requiring strict data sensitivity control, such as military and
government institutions, MAC provides the necessary framework to ensure that
only properly cleared individuals gain access to sensitive information.

Minimized Risk of Data Leakage


The inflexible nature of MAC minimizes the risk of data leakage and unauthorized
access as users cannot change permissions, ensuring higher levels of security over
sensitive data.
Discretionary Access Control
1 User-Defined Security
In discretionary access control (DAC), the power to restrict access to resources lies in the
hands of the resource owner, who can set permissions based on their discretion,
providing a more flexible approach to data security.

2 Simplicity and Control


DAC systems are simpler to implement and understand, giving users direct control over
their own files and programs and the ability to extend sharing permissions.

3 Self-Managed Access
The self-managed nature of DAC allows it to be a viable option for smaller organizations
or those who prioritize user control over centralized policy enforcement.
Implementing Segregation of Duties and
Access Controls in an Organization

Assessment of Tasks Comprehensive Policy Continuous Monitoring


Development
To successfully implement SoD A successful implementation
and access controls, Crafting comprehensive also involves continuous
organizations must begin by policies that define roles, monitoring to swiftly detect
assessing and defining responsibilities, and access and respond to any unusual
business tasks, identifying permissions is crucial. It activity or breaches, thereby
potential conflict areas, and includes educating employees maintaining the integrity and
categorizing them according to on the importance of access confidentiality of information.
risk levels. controls and the repercussions
of policy violations.
Best Practices for Maintaining Effective
Segregation of Duties and Access Controls

Regular Audits Access Reviews


Performing regular audits ensures that SoD is Periodically reviewing user access helps in
properly enforced and that any deviations verifying the necessity of the granted
from the established protocols are promptly permissions and reassessing them in the
identified and corrected. event of role changes or departures.

Automation Tools Incident Response Planning


Leveraging automation tools can streamline Organizations should have a robust incident
the process of managing and monitoring response plan for any issues arising from SoD
access controls while reducing human error conflicts or breaches in access controls,
and the workload on IT staff. allowing for quick corrective measures.

You might also like