• Home
  • BVSSH
  • Engineering Enablement
  • Playbooks
  • Frameworks
  • Good Reads
Search

What are you looking for?

Practice : Just-in-Time Access

Purpose and Strategic Importance

Just-in-Time (JIT) Access limits privileged access to systems and data to only when it’s truly needed - and only for the minimum amount of time. This principle of least privilege greatly reduces attack surface, prevents privilege creep, and supports a Zero Trust architecture.

JIT access strengthens operational security while enabling speed and autonomy by replacing standing access with on-demand, auditable access flows.


Description of the Practice

  • JIT access removes persistent privileges and instead grants time-bound access upon request or trigger.
  • Access is often brokered via automation or approval workflows, using tools such as Azure AD PIM, HashiCorp Vault, StrongDM, or BeyondTrust.
  • It is commonly applied to production systems, CI/CD pipelines, cloud infrastructure, and sensitive databases.
  • All access is logged and reviewed, and escalation paths are defined for emergencies.

How to Practise It (Playbook)

1. Getting Started

  • Identify systems where privileged access is frequent but rarely needed.
  • Remove permanent admin roles and configure time-limited roles or sessions.
  • Choose a JIT platform or IAM solution that integrates with your environment.
  • Educate users on how to request access and set expectations for turnaround times and auditability.

2. Scaling and Maturing

  • Automate access requests with context-aware triggers (e.g. incident tags, deployment pipelines).
  • Integrate with ticketing systems for approval traceability and workflow compliance.
  • Apply policy-as-code to enforce who can request access, to what, and for how long.
  • Periodically audit JIT usage logs and ensure roles and permissions remain tightly scoped.
  • Link JIT with identity federation and MFA for additional assurance.

3. Team Behaviours to Encourage

  • Treat elevated access as an exception, not a default.
  • Encourage engineers to design systems that reduce the need for human access.
  • Foster a security culture that values transparency and traceability.
  • Provide fast, reliable access mechanisms to avoid friction or workarounds.

4. Watch Out For…

  • Poor UX that drives users to bypass the process.
  • Roles or credentials that accidentally persist beyond their expiry window.
  • Emergency or break-glass access that is overused or under-monitored.
  • Incomplete integration with logging and observability systems.

5. Signals of Success

  • Teams no longer rely on long-lived credentials or admin rights.
  • Access events are fully logged, traceable, and reviewed.
  • Security posture improves without impacting delivery velocity.
  • Engineers feel trusted and empowered by secure, auditable access flows.
  • Compliance and governance reporting is simplified and automated.
Associated Standards
  • Access is continuously verified and contextual
  • Credentials are short-lived and auditable
  • Security is considered from the start
  • Sensitive data and credentials are managed securely
  • Teams understand the threat models relevant to their domain

Technical debt is like junk food - easy now, painful later.

Awesome Blogs
  • LinkedIn Engineering
  • Github Engineering
  • Uber Engineering
  • Code as Craft
  • Medium.engineering