The Identity and Access Management market is still defining itself in terms of products, services and sellers. While, like in any industry, there are already market leaders, newcomers, and niche players, not all vendors (even the top ones) here offer everything possible that all organizations might need. Exercising discernment in the selection of a seller and/or a technology here is of extreme importance.
Here are 3 simple tips for evaluating an IAM vendor:
1. Be aware of who you are and what your needs are. Match vendors based on this information.
2. Look for quality delivery of the core functionalities that are essential to you.
3. Ask about implementation times, procedures and for case studies.
As the wording kind of gives away, Single Sign On makes sure a user has to log in to only one application after being automatically logged into others. The number 1 advantage of SSO is that it eases the log in experience by taking away the unnecessary friction. When evaluating vendors of SSO, one must consider the following three elements: the CAS server, a client web browser (where a cookie is to be installed) and the web application requesting for authentication.
Video Network Engineer II at a tech services company
Real User
2017-07-09T17:40:48Z
Jul 9, 2017
Security, Security, Security!!! I prefer not to use it as too many variables can be at play. You have to count on other companies security. This audit can be very complex, not accessible to 'outsiders', so it's usually unverifiable. A company's word isn't good enough.
Senior Information Technology Security Consultant at a tech services company with 51-200 employees
Consultant
2017-03-06T15:46:49Z
Mar 6, 2017
Organizations should consider what standards the solution supports and whether they are the standards the organization needs.
Important informations
Compatibility with legacy systems is the most important criterion in this case.
Check the ability to centrally manage passwords.
Integration with biometric data, smart cards and other two factor authentication systems.
Simplified compliance requirements without compromising employee productivity.
Associate Director, Advisory, Consulting, Cyber Security at PwC India
Real User
2016-02-16T11:08:45Z
Feb 16, 2016
SSO solution must provide a single sign-on platform for disparate systems. SSO solution must support:
i) Kerberos
ii) Lightweight Directory Access Protocol
applications
iii) Pluggable Authentication Module (PAM)
iv) Name Service Switch (NSS)
v) Security Support Provider Interface (SSPI)
SSO is a session/user authentication process that permits a user to enter one name and password in order to access multiple applications. The process authenticates the user for all the applications they have been given rights to and eliminates further prompts when they switch applications during a particular session.
Search Engine Optimization Specialist at LoginRadius
Nov 17, 2022
Users can easily log into accounts using Single Sign-On because they don't have to keep track of numerous distinct accounts and passwords. Additionally, it means that companies can be certain users who aren't using passwords that are simple to guess or are being used on several accounts. The Best Single Sign-On Solutions Include: Duo Single Sign-On, Ping Identity, LoginRadius, Thales SafeNet Trusted Access, JumpCloud SSO, Okta Single Sign-On, OneLogin Secure Single Sign-On, RSA SecureID Secure, Auth Identity Platform.
I highly recommend Azure Active Directory (Azure AD) as an excellent single sign on platform. The features I like the most are the multi-factor authentication and authorization. Its single sign-on provides flexibility and helps because users don't want to remember so many passwords when logging in. Once you log in, you have access to all the applications. It also enables us to provide backend access controls to our users, especially when it comes to groups.
Another valuable feature is Identity and Access Management. As an IT admin, this feature allows me to manage access for users and groups. This product is easy to use and easy to manage.
We are quite happy with the metrics and reports, as well as the logging of risks, such as attempts to sign in from different areas
This is a scalable product. You can scale it to any number of users and any number of servers, and there is no issue.
My advice for anybody who is considering Azure Active Directory is that if they are going to use other Microsoft services, like Office 365, then this is the perfect solution to implement.
I’ve found tech phone support to be inconsistent, but I like the support documentation on the Azure AD web page; it’s really helpful. If there are any updates, then there’s a section for notes in the documentation that explains it.
If someone’s using a different stack, like Google, and you choose a different cloud provider like Google or Amazon, (instead of Microsoft), I’d say it’s still good to use Azure Active Directory. The costs are relatively cheap compared to others.
Being able to log in to applications, websites, and other systems just one time has more benefits than just satisfying employee frustrations. It solves several key problems businesses face on a daily basis.
Having an SSO is critical for organizations to obtain greater security and compliance. Each time a user logs in to a new application, it creates new opportunities for cybercriminals. By implementing an SSO solution, you can reduce the number of attack surfaces because users only need to log in one time every day by using only one set of credentials, which in turn helps to improve enterprise security. If employees have to use separate passwords for each app, they invite more vulnerabilities for attack, because it's likely that they probably use the same password for multiple accounts. And if users use the same password, it makes it easier for hackers to gain access not just to one website, but to multiple websites as well as to other corporate systems, putting your organization at a huge risk.
In addition, SSO is needed to help with regulatory compliance. SSO is a method that can be used to meet requirements around data access and antivirus protection. Moreover, SSO can help with regulations (for example, HIPAA) that often require effective authentication of users who are accessing electronic records or who require audit controls to track activity and access. SSO also enables automatic logoff of users for other regulations that require it.
Another reason why it is important to have SSO is that it helps control user access to resources at a granular level, usually by utilizing a central directory. This also affects compliance with regulations, allowing for the creation of specific permissions and provisioning or deprovisioning of users.
Whatmore, SSO improves usability for employees. Employees don’t want to have separate usernames and passwords for different apps, and SSO works to eliminate that burden. In addition, SSO saves time, and thus also helps boost employee productivity.
If you want to lower IT costs, you will need a good SSO solution. An SSO will help you save time when passwords need to be reset. If a user has unique login credentials for everything they need to log into, they are more likely to forget passwords, not only causing them to waste their own time going through authentication processes, but also wasting an IT department's time to help them do so. What’s good about SSOs is that most of them give users the ability to reset their own passwords if needed, rather than relying on IT teams.
SSOs also save your company money because it enables IT teams to save time on deprovisioning, which usually takes hours. With an SSO, IT teams can do it in just minutes.
Also, depending on what industry you work in, you can benefit from using an SSO to enhance customer experience. If customers only need to use a single sign on, customer loyalty rates will increase and you will likely see higher conversion rates.
In summary, you need to implement a quality SSO solution if you want to have good security, improve usability, create a seamless customer experience, and save time as well as money.
If you are like the majority of other companies, you most likely use cloud environments or multi-cloud implementations. Even though cloud computing has become increasingly popular, it introduces security threats such as contract breaches, compliance problems, and APIs that are not secure or are misconfigured. Because most SaaS applications include large amounts of sensitive data, such as credit...
Hi peers,
This is our new bi-weekly Community Spotlight that includes recent contributions (questions, articles and discussions) by the PeerSpot community members.
Articles
Check the top products and solutions below (selected based on peer reviews) or contribute your own article!
Top Security Orchestration Automation and Response (SOAR) Solutions
Top 8 Data Loss Prevention (DL...
PeerSpot’s crowdsourced user review platform helps technology decision-makers around the world to better connect with peers and other independent experts who provide advice without vendor bias.
Our users have ranked these solutions according to their valuable features, and discuss which features they like most and why.
You can read user reviews for the Top 8 Single Sign-On (SSO) Tools to help...
CTO at NATIONAL MOTOR FREIGHT TRAFFIC ASSOCIATION INC
Jun 3, 2022
It was interesting not to see Okta on this list. Did it make a broader list, but not the top tools?
I have implemented Okta, and I have implemented a dual-headed Okta in the past with ease, so I was a little surprised. The other tool I use is Thycotic Secret Server for Admin passwords, though they are now part of a new company.
Search Engine Optimization Specialist at LoginRadius
Aug 17, 2022
SSO is an essential feature of an Identity and Access Management (IAM) access control platform.
User identity authentication is important when it comes to understanding which permissions a user will have.
The ability to support the cloud solution is the most important aspect I’m looking for.
Simplicity and tight level of security.
The Identity and Access Management market is still defining itself in terms of products, services and sellers. While, like in any industry, there are already market leaders, newcomers, and niche players, not all vendors (even the top ones) here offer everything possible that all organizations might need. Exercising discernment in the selection of a seller and/or a technology here is of extreme importance.
Here are 3 simple tips for evaluating an IAM vendor:
1. Be aware of who you are and what your needs are. Match vendors based on this information.
2. Look for quality delivery of the core functionalities that are essential to you.
3. Ask about implementation times, procedures and for case studies.
As the wording kind of gives away, Single Sign On makes sure a user has to log in to only one application after being automatically logged into others. The number 1 advantage of SSO is that it eases the log in experience by taking away the unnecessary friction. When evaluating vendors of SSO, one must consider the following three elements: the CAS server, a client web browser (where a cookie is to be installed) and the web application requesting for authentication.
Security and the user experience. It needs to really be seamless.
security, MFA and support for legacy systems.
security, user experience, TCO (deployment effort and simplicity ).
Security, Security, Security!!! I prefer not to use it as too many variables can be at play. You have to count on other companies security. This audit can be very complex, not accessible to 'outsiders', so it's usually unverifiable. A company's word isn't good enough.
Organizations should consider what standards the solution supports and whether they are the standards the organization needs.
Important informations
Compatibility with legacy systems is the most important criterion in this case.
Check the ability to centrally manage passwords.
Integration with biometric data, smart cards and other two factor authentication systems.
Simplified compliance requirements without compromising employee productivity.
Thank you very much
SSO solution must provide a single sign-on platform for disparate systems. SSO solution must support:
i) Kerberos
ii) Lightweight Directory Access Protocol
applications
iii) Pluggable Authentication Module (PAM)
iv) Name Service Switch (NSS)
v) Security Support Provider Interface (SSPI)
SSO is a session/user authentication process that permits a user to enter one name and password in order to access multiple applications. The process authenticates the user for all the applications they have been given rights to and eliminates further prompts when they switch applications during a particular session.