CSA CCM CEK-16
Key Suspension

Key suspension is a critical process in cryptographic key management that allows organizations to temporarily disable keys when needed. Proper key suspension procedures help ensure the security of sensitive data while adhering to legal and regulatory requirements. Implementing key suspension involves defining clear processes, monitoring key states, and securely transitioning keys as necessary.

Where did this come from?

CSA Cloud Controls Matrix v4.0.10 - 2023-09-26. The Cloud Security Alliance (CSA) developed the Cloud Controls Matrix (CCM) to provide a comprehensive set of security controls for cloud computing environments. You can download the latest version of the CCM from the CSA website.

Who should care?

  • Security engineers responsible for designing and implementing cryptographic key management systems
  • Compliance officers tasked with ensuring adherence to legal and regulatory requirements related to data protection
  • IT managers overseeing the secure operation of cloud-based services and applications

What is the risk?

Failing to properly suspend cryptographic keys can lead to several risks:

  1. Unauthorized access to sensitive data: If a compromised key is not suspended promptly, attackers may gain access to encrypted data.
  2. Non-compliance with regulations: Many industries have specific requirements for key management, and failing to suspend keys when necessary may result in non-compliance and potential legal consequences.
  3. Operational disruptions: Improperly suspended keys may cause issues with decrypting data, leading to service interruptions or data loss.

Implementing a robust key suspension process can significantly reduce these risks by ensuring that keys are disabled when needed and that proper procedures are followed during key transitions.

What's the care factor?

The target audience should place a high priority on key suspension for several reasons: 1. Data protection: Proper key suspension is essential for maintaining the confidentiality and integrity of sensitive data, which is a top priority for most organizations. 2. Regulatory compliance: Many industries face strict regulations related to data protection, and non-compliance can result in significant fines and reputational damage. 3. Business continuity: Implementing key suspension helps ensure that cryptographic keys are managed effectively, reducing the risk of operational disruptions caused by improperly managed keys.

When is it relevant?

Key suspension is relevant in situations where:

  • An employee with access to keys takes a leave of absence or is terminated
  • A key is suspected of being compromised
  • Legal or regulatory requirements mandate the suspension of a key

Key suspension may not be necessary for short-term projects or in environments where keys are automatically rotated frequently.

What are the trade-offs?

Implementing key suspension involves some trade-offs: 1. Increased complexity: Designing and maintaining a key suspension process adds complexity to the overall key management system, requiring additional time and resources. 2. Potential operational impacts: Suspending a key may temporarily disrupt services that rely on that key for encryption or decryption, requiring careful planning and coordination. 3. Added security controls: Key suspension requires implementing additional security controls, such as access restrictions and logging, which may impact system performance and user experience.

How to make it happen?

  1. Define a clear key suspension policy that outlines the circumstances under which keys should be suspended and the procedures to follow.
  2. Implement a key management system that supports key suspension, such as AWS Key Management Service (KMS) or HashiCorp Vault.
  3. Configure access controls to ensure that only authorized personnel can initiate key suspension.
  4. Establish monitoring and alerting mechanisms to detect potential key compromises and trigger suspension procedures.
  5. Develop and document procedures for transitioning keys between states (e.g., from suspended to active or revoked).
  6. Regularly review and update key suspension policies and procedures to ensure they remain effective and compliant with relevant regulations.

What are some gotchas?

  • Ensure that the key management system supports granular access controls to prevent unauthorized key suspension. For example, in AWS KMS, the kms:DisableKey permission is required to suspend a key.
  • Be aware of any dependencies on suspended keys, as suspending a key may disrupt services that rely on it for decryption.
  • Ensure that suspended keys are still securely stored and protected, as they may be needed for decrypting historical data.

What are the alternatives?

In some cases, key rotation may be an alternative to key suspension. Key rotation involves regularly replacing keys with new ones, reducing the risk of compromise. However, key rotation may not be sufficient in situations where a key is suspected of being compromised or when legal/regulatory requirements mandate suspension.

Explore further

Related CIS Controls

  • 3.10 Encrypt Sensitive Data in Transit
  • 3.11 Encrypt Sensitive Data at Rest
  • 16.5 Encrypt Transmittal of Username and Authentication Credentials

Blog

Learn cloud security with our research blog