• Sat. Apr 27th, 2024

Single Sign On (SSO): A new feature of our system.

At Netlok, we are always looking for ways to make life easier for our client’s IT teams. In this search for new ways to serve our customers better, we are pleased to present the latest development available to you: Single Sign on.

Our customers will now be able to count on this technology in our platforms and services. It is not easy for those of us who are not technical to understand what Single Sign On (SSO) means, so here is a brief explanation.

What is Single Sign On (SSO)?

Single sign on (SSO) is a technology that combines several different application login screens into one. With Single sign on, a user only has to enter their login credentials (username, password, etc.) once on a single page to access all their SaaS applications.

SSO is often used in a commercial context, user applications are assigned and managed by an internal IT team, both for them and for the end users. This implies that instead of establishing their identity over and over again on different platforms, a user establishes their identity once and then can access several different services.

What are the advantages of the Single Sign On?

In addition to being much simpler and convenient for users, the SSO is considered more secure. This may seem counterintuitive: how can it be safer to log in once with one password, instead of several times with several passwords?

More secure passwords: Since users only have to use one password, SSO makes it easier for them to create, remember, and use more secure passwords. In practice, this is usually the case: most users use more secure passwords with SSO.

No repeated passwords: When users have to remember passwords for several different applications and services, a condition known as “password fatigue” is likely to occur: users will reuse passwords across all services. Using the same password on multiple services is a big security risk because it means that all services are only as secure as the service with the weakest password protection: if that service’s password database is compromised, attackers can use the password to hack all the user’s data. other services as well. SSO eliminates this scenario by reducing all logins to a single login.

Better password policy compliance: With a place to enter passwords, Single Sign On provides a way for IT teams to easily enforce password security rules. For example, some companies require users to reset their passwords periodically. With Single Sign On, password resets are easier to implement. Instead of constant password resets on several different apps and services, users only have one password to reset. (While the value of regular password resets has been questioned, some IT teams still consider them an important part of their security strategy.)

Passwordless SSO & MFA AuthenticationPhotolok by Netlok

Multi-factor authentication: Multi-factor authentication, or MFA, refers to the use of more than one identity factor to authenticate a user. For example, in addition to entering a username and password, a user may need to connect a USB device or enter a code that appears on his smartphone. The possession of this physical object is a second “factor” that establishes that the user is who he claims to be. MFA is much more secure than relying only on a password. SSO makes it possible to activate MFA at a single point instead of having to activate it for three, four, or several dozen applications, which may not be feasible.

Single point to force password re-entry: Admins can force credentials re-entry after a certain period of time to make sure the same user is still active on the device he/she logged in on. With Single Sign On, they have a central place from which to do this for all internal applications, instead of having to apply it in multiple different applications, which some applications may not support.

Internal credential management instead of external storage: Typically, user passwords are stored remotely in an unmanaged manner by applications and services that may or may not follow security best practices. However, with SSO, they are stored internally in an environment over which an IT team has more control.

Less time wasted on password recovery: In addition to the above security benefits, SSO also reduces wasted time for internal teams. It has to spend less time helping users recover or reset their passwords for dozens of apps, and users spend less time logging into multiple apps to

Single point to force password re-entry: Admins can force credentials re-entry after a certain period of time to make sure the same user is still active on the device he/she logged in on. With SSO, they have a central place from which to do this for all internal applications, instead of having to apply it in multiple different applications, which some applications may not support.

Internal credential management instead of external storage: Typically, user passwords are stored remotely in an unmanaged manner by applications and services that may or may not follow security best practices. However, with SSO, they are stored internally in an environment over which an IT team has more control.

Less time wasted on password recovery: In addition to the above security benefits, SSO also reduces wasted time for internal teams. It has to spend less time helping users recover or reset their passwords for dozens of apps, and users spend less time logging into multiple apps to get their work done. This has the potential to increase business productivity.