Acceptable Use Policy (AUP)

The Acceptable Use Policy is a large and far-reaching policy that communicates to users how the network may be used.  It covers such areas as personal use of email and the Internet, blogging, excessive use, peer-to-peer file sharing, personal storage media, user software installation, instant messaging, monitoring, copyright infringement, prohibited activities, and much more.

An Acceptable Use Policy is arguably one of a company's most important policies, as it communicates to the users how to use the network in a secure manner. An AUP will provide risk reduction by educating users on company expectations as well as clearly defining company standards for acceptable use of its IT resources.

An AUP developed with the InstantSecurityPolicy.com application will include the following detailed sections:

1. Overview
2. Purpose
3. Scope
4. Policy
    4.1. Appropriate Email Use
    4.2. Confidentiality of Data
    4.3. Network Access
    4.4. Unacceptable Use
    4.5. Blogging and Social Networking
    4.6. Instant Messaging
    4.7. Overuse
    4.8. Web Browsing
    4.9. Copyright Infringement
    4.10. Peer-to-peer File Sharing
    4.11. Streaming Media
    4.12. Monitoring and Privacy
    4.13. Bandwidth Usage
    4.14. Personal Usage
    4.15. Remote Desktop Access
    4.16. Circumvention of Security Controls
    4.17. Use for Illegal Activities
    4.18. Non-company-owned Equipment
    4.19. Personal Storage Media
    4.20. Software Installation
    4.21. Reporting of a Security Incident
    4.22. Applicability of Other Policies
5. Enforcement
6. Definitions
7. Revision History

Available in the Bronze, Silver, and Gold Packages, this is a policy that is intended to be distributed to end users.

Your custom Acceptable Use Policy will be delivered immediately upon completion of the wizard via email, as both a PDF and an RTF file.  RTF files are editable in all major word processing programs, including Microsoft Word.

Our security policies were written based on a cohesive and integrated approach using security best practices stemming from the C-I-A triad of confidentiality, integrity, and availability.  This approach aligns with both real-world and industry standard-based objectives, resulting in an invaluable resource for your security policy management.  An Acceptable Use Policy developed with the InstantSecurityPolicy.com wizard will provide the foundation for a realistic, practical implementation of your IT security policy program.

Please contact us if you have any questions about this policy.

InstantSecurityPolicy.com has delivered thousands of IT Security Policies to companies from 5 to 50,000 employees.  The management of InstantSecurityPolicy.com has over 20 years of successful experience in the field of information security.

Buy Now


 
  •