Emergency access / Notfallzugang

Emergency access (often called break-glass access) is a tightly controlled, time-bound way to reach critical systems when normal login or approval paths are unavailable, such as during an outage, ransomware event, or identity provider failure. Instead of bypassing controls, mature programs predefine who can invoke emergency access, what systems it covers, and how it is executed and audited. 

In practice, organizations store escrowed, hardened credentials in Privileged Access Management (PAM), require Multi-Factor Authentication (MFA) on retrieval, and restrict sessions through a bastion account or jump host with recording. Emergency access differs from a single break-glass account: it is a governed process that can issue short-lived, least-privilege credentials across targets like Active Directory, cloud admin consoles, or SaaS tenants, with immediate rotation and review once normal Single Sign-On (SSO) or helpdesk workflows are restored.

How does it affect identity security?

Emergency access is essential for resilience, but it can become a liability if it creates silent backdoors. Tying the mechanism to Identity Governance and Administration (IGA) policies ensures clear ownership, invocation criteria, and post-use certification, while Just-in-Time (JIT) access and Zero Standing Privileges (ZSP) minimize the blast radius by issuing privileges only for the exact task and duration. 

Session controls in PAM (command filtering, keystroke logging, and automatic credential rotation) preserve least privilege even under pressure. Alignment with Zero Trust keeps verification continuous: approvals can require out-of-band checks, device posture, and step-up MFA, and every action flows to Identity Threat Detection and Response (ITDR) and SIEM for real-time anomaly detection. 

In cloud estates, integrating emergency paths with cloud identity security guardrails prevents over-permissive “god mode” roles; for example, emergency roles in AWS, Azure, or GCP are scoped to containment and recovery tasks, expire automatically, and trigger evidence collection the moment they are assumed. The result is a safety valve that restores control quickly without sacrificing auditability or inviting misuse.

Case study

A global payments company designed its emergency access around PAM, JIT access, and IGA attestation. During a regional IdP outage that disabled normal SSO, the on-call lead invoked the documented emergency runbook to restore a failed API gateway. 

From a hardened workstation, they retrieved a time-boxed cloud incident-responder role via MFA, connected through a monitored bastion account, and executed only the approved remediation steps. All commands were recorded, credentials rotated on session close, and the access was retroactively certified in IGA with a clear ticket link and narrative. 

Minutes later, when identity services recovered, emergency access was disabled automatically. A post-incident review by ITDR confirmed no privilege drift or data access outside the approved scope. By engineering emergency access as a governed, least-privilege capability, rather than a permanent superuser, the company met recovery objectives and preserved a complete audit trail for compliance.

Don’t let hidden identities cost
you millions

Discover and lock down human & NHI risks at scale—powered by AI, zero breaches.