Articles

What is Single Sign-on (SSO)?

hands type on a laptop while iconography depicts a single secure logon leading to multiple applications

In today’s tech-centric world, it’s easy to find yourself swamped by multiple usernames and passwords, each with their own complexity requirements.

Single sign-on solves the password paradox of having multiple logins, for multiple systems, all in the name of security. Single sign-on uses the theory of a password keeper, and turns it into a secure and seamless way for you to log in to the services you use online.  

You’ve likely come across Single sign-on already.  For example if you’ve ever used your Office365 account to log into a third party, rather than create another login.

SSO from your perspective  

When you use single sign-on to access an application, the once-onerous process of trying and failing several sets of login credentials is reduced to the click of a button.

Instead, you’ll securely login to FMI Works using your regular company e-mail and password. After providing us with your e-mail address, we’ll send you to your company website to finish logging in.  

If you’re already logged in, you probably won’t even need to re-enter your password. Easy.

SSO from the providers perspective

Single sign-on providers maintain a user directory, within which they store authentication credentials, ensuring you are who you say you are. This user directory will be linked to multiple applications. Common SSO providers include Azure Active Directory (AAD) and Okta.

When you use single sign on to log into an application, the application asks the SSO provider to confirm you are you. They’ll then get you to prove it, via an authentication protocol, such as a push notification. Once you’ve been authorised, you’ll be logged into the application.

Why businesses use SSO

As more and more businesses make the move to cloud-based applications, single sign-on is growing in popularity.

Policy compliance

In most organisations, you’ll find an IT policy, necessitating login credentials be unique, and sufficiently complex, across applications.

These policies exist to fortify the security of the data stored across applications. The downside is, it’s a pain. Nobody wants toremember a bunch of 12-character-symbol-number passwords.

By leveraging single sign-on, businesses drastically improve compliance with IT security policies, thus better protecting organisational data.

Protecting credentials

In 2021, approximately 62% of cyber incidents were related to credentials being compromised.

IT security policies necessitate complex passwords to reduce the risk of hacking, but come with a downside, in that users still have to remember those passwords. While it would be nice to “just remember them all”, that is not a realistic expectation for most people.

As soon as users start writing down passwords, either in a book or in excel, a security risk presents itself. Single sign-on helps to alleviate users perceived needs to record passwords, helping to improve security.

As an additional security feature, many organisations now require Multi-Factor Authentication (MFA) to be switched on for their applications.

MFA requires users to provide at least two pieces of evidence to prove their identity.

Each piece of evidence must come from a different category: something a user knows, something they have, or something they are. An example is a password + unique code sent via text. While MFA is available in FMI Works, organizations can provide more MFA options when using SSO.

Productivity

When you can’t log into an application you need, it is not only a frustrating experience, but an unproductive one.

We’ve all been there, wasting several minutes trying to log in to a critical application, and having to go through the password reset process. By the time you access that application, you’ve lost time, and are likely suffering a frustrated mindset.

From the business's perspective, this situation is multiplied across the organisation, and can negatively affect overall productivity.

User management

For a business’s IT teams, SSO eases the burden when a user leaves. The IT team can switch off a users authentication for all applications from a single point, rather than having to log into each individually.

When employees leave the business, there becomes a potential source of data leakage. When using SSO, the business is able to recover logins from all applications within the one portal, stemming the leak before it happens.  

SSO and FMI Works

FMI Works, our cloud platform, provides a secure authentication service that is SSO ready using the IdentityServer4 framework. Single sign-on and Multi-Factor Authentication (MFA) can be switched on by connecting to your organisation’s SSO provider such as Azure Active Directory or Okta.