Access control


As part of their control of access management rights, financial entitiesas defined in Article 2, points (a) to (t) shall develop, document, and implement a policy that contains all of the following:

  1. the assignment of access rights to ICT assetsa software or hardware asset in the network and information systems used by the financial entity based on need-to-know, need-to-use and least privilege principles, including for remote and emergency access;

  2. the segregation of duties designed to prevent unjustified access to critical data or to prevent the allocation of combinations of access rights that may be used to circumvent controls;

  3. a provision on user accountability, by limiting to the extent possible the use of generic and shared user accounts and ensuring that users are identifiable for the actions performed in the ICT systems at all times;

  4. a provision on restrictions of access to ICT assetsa software or hardware asset in the network and information systems used by the financial entity, setting out controls and tools to prevent unauthorised access;

  5. account management procedures to grant, change or revoke access rights for user and generic accounts, including generic administrator accounts, including provision on all of the following:

    1. assignment of roles and responsibilities for granting, reviewing, and revoking access rights;

    2. assignment of privileged, emergency, and administrator access on a need-to-use or an ad-hoc basis for all ICT systems;

    3. withdrawal of access rights without undue delay upon termination of the employment or when the access is no longer necessary;

    4. update of access rights where changes are necessary and at least once a year for all ICT systems, other than ICT systems supporting critical or important functionsa function the disruption of which would materially impair the financial performance of a financial entity, or the soundness or continuity of its services and activities, or the discontinued, defective or failed performance of that function would materially impair the continuing compliance of a financial entity with the conditions and obligations of its authorisation, or with its other obligations under applicable financial services law and at least every 6 months for ICT systems supporting critical or important functionsa function the disruption of which would materially impair the financial performance of a financial entity, or the soundness or continuity of its services and activities, or the discontinued, defective or failed performance of that function would materially impair the continuing compliance of a financial entity with the conditions and obligations of its authorisation, or with its other obligations under applicable financial services law;

  6. authentication methods, including all of the following:

    1. the use of authentication methods commensurate to the classification established in accordance with Article 8(1) of Regulation (EU) 2022/2554 and to the overall risk profile of ICT assetsa software or hardware asset in the network and information systems used by the financial entity and considering leading practices;

    2. the use of strong authentication methods in accordance with leading practices and techniques for remote access to the financial entity’s network, for privileged access, for access to ICT assetsa software or hardware asset in the network and information systems used by the financial entity supporting critical or important functionsa function the disruption of which would materially impair the financial performance of a financial entity, or the soundness or continuity of its services and activities, or the discontinued, defective or failed performance of that function would materially impair the continuing compliance of a financial entity with the conditions and obligations of its authorisation, or with its other obligations under applicable financial services law or ICT assetsa software or hardware asset in the network and information systems used by the financial entity that are publicly accessible;

  7. physical access controls measures including:

    1. the identification and logging of natural persons that are authorised to access premises, data centres, and sensitive designated areas identified by the financial entity where ICT and information assetsa collection of information, either tangible or intangible, that is worth protecting reside;

    2. the granting of physical access rights to critical ICT assetsa software or hardware asset in the network and information systems used by the financial entity to authorised persons only, in accordance with the need-to-know and least privilege principles, and on an ad-hoc basis;

    3. the monitoring of physical access to premises, data centres, and sensitive designated areas identified by the financial entity where ICT and information assetsa collection of information, either tangible or intangible, that is worth protecting or both reside;

    4. the review of physical access rights to ensure that unnecessary access rights are promptly revoked.

For the purposes of point (e)(i), financial entitiesas defined in Article 2, points (a) to (t) shall establish the retention period taking into account the business and information security objectives, the reasons for recording the event in the logs, and the results of the ICT riskany reasonably identifiable circumstance in relation to the use of network and information systems which, if materialised, may compromise the security of the network and information systems, of any technology dependent tool or process, of operations and processes, or of the provision of services by producing adverse effects in the digital or physical environment assessment.

For the purposes of point (e)(ii), financial entitiesas defined in Article 2, points (a) to (t) shall, where possible, use dedicated accounts for the performance of administrative tasks on ICT systems. Where feasible and appropriate, financial entitiesas defined in Article 2, points (a) to (t) shall deploy automated solutions for the privilege access management.

For the purposes of point (g)(i), the identification and logging shall be commensurate with the importance of the premises, data centres, sensitive designated areas, and the criticality of the operations or ICT systems located therein.

For the purposes of point (g)(iii), the monitoring shall be commensurate to the classification established in accordance with Article 8(1) of Regulation (EU) 2022/2554 and the criticality of the area accessed.