Empty Cart

News & Blog

What We Say

Keeping Your QuickBooks Company Financials Secure

Recently during a staff meeting, we had a discussion about QuickBooks data security features and how they compared to those in a competitive product. Specifically, a client did not like that a QuickBooks user could change a transaction from a prior year.

Data integrity and accuracy is important to all business owners, but especially to small business owners. Misinformation in a business accounting file can result in inaccurate tax filings, re-direct business owner to miss fraudulent transactions by employees, and in general, disrupt and ultimately destroy the profitability and success of an entire organization.

There are at least three layers of QuickBooks security that can be easily instituted to ensure the security of your company financial records. Read More…

First, and at the most basic level, you should create a specific QuickBooks login account for each user who needs access to the data. The settings for User Login allow you to give non-administrative users access to only specific areas and features of the company data. By implementing this feature, a business owner can block access to sensitive information like payroll, bank deposits and private business reports like the Profit and Loss statement.

Second, you can and probably should “close the books” at year-end. This feature essentially locks the company file data and prevents changes to transactions that have already been entered and reviewed without a specific password. If this feature is used, QuickBooks non-administrative users cannot edit or change data in a prior period without the password that was generated when the closing date was set. Generally, this password should NOT the same as any user’s password but can and should be shared with the company accountant.

And third, QuickBooks Audit Trail tracking can be very useful in tracking problem transactions. Although many QuickBooks administrators are not aware of this feature, it is can help tracking down fraud and unwanted transactions in company file data. When the Audit Trail is turned on, QuickBooks creates a viewable history of data edits, by user and date. The audit trail report should be used by the business owner to determine what actions QuickBooks users have performed and help track down errors by date of entry and user.

The best way to ensure the integrity of your Company financial data is to review the financial reports regularly, but also to understand the best way to safeguard your data and implement the security features that make the most sense for your business. Don’t give your employees a blank check to your hard-earned money.

  • Create separate user logins AND passwords for each employee’s access to the file.
  • Limit user access to only those areas that he or she needs to perform their duties.
  • And most importantly, do not “share” the QuickBooks administrative password with all users. Sharing administrative access is an invitation to an employee – trusted or not – to write checks, cover fraudulent financial activities and corrupt data that was the basis for previous tax filings (payroll and income tax).

If you would like additional information about these and other QuickBooks features. Please contact our office, we will be happy to assist you in all your data security needs!

Patricia Egen Consulting, LLC

803 Creek Overlook, Chattanooga, TN 37415
Main office: 423-875-2652 • Arizona office: 480-788-7504 • Florida office: 754-300-2827
support@egenconsulting.com