Our Security Wiki.
Knowledge is power.

What are break-glass scenarios?

Break-glass scenarios refer to emergency situations where access controls or security protocols need to be overridden to address a critical threat, maintain system integrity, or ensure business continuity. These scenarios are typically a last resort, used when normal security measures have failed or are unavailable. Break-glass procedures should be carefully planned and documented to minimize potential risks and ensure accountability. Here are some common break-glass scenarios:

  1. Data Breach Response: When a data breach occurs, organizations may need to break the glass to access critical systems and data to investigate the breach, isolate compromised systems, and take steps to mitigate the damage.
  2. Critical Software Vulnerabilities: In situations where critical vulnerabilities are actively exploited, organizations might temporarily disable or bypass certain security measures to apply patches or implement mitigations.
  3. Ransomware Attacks: If a ransomware attack encrypts important data or systems, organizations might need to access decryption keys from secure storage to recover their data. This requires special permissions.
  4. Insider Threats: When dealing with insider threats or disgruntled employees, an organization might need to quickly revoke access privileges or monitor an individual’s activities more closely.
  5. Malware Infections: In cases of severe malware infections, it might be necessary to break the glass to isolate infected systems, initiate forensic analysis, and clean the affected systems.
  6. Cybersecurity Incidents: In the event of a significant cybersecurity incident, such as a large-scale DDoS attack, organizations might need to adjust access controls or configurations to maintain network functionality.
  7. Cloud Services: In cloud environments, administrators may need to break the glass to regain control and perform critical actions, such as stopping unauthorized resource usage.
  8. Compromised Accounts: If an account belonging to a privileged user is compromised, emergency procedures can be used to lock or reset the account to prevent further damage.

It’s essential to establish strict access controls, authentication, authorization, and auditing mechanisms for these break-glass scenarios to prevent abuse and to ensure that only authorized personnel can initiate or oversee these procedures. Additionally, documenting and regularly testing break-glass procedures are crucial to minimize the risk of unauthorized access and to maintain cybersecurity readiness.

 

Just-in-time access permission management