SSO has largely been delegated in the eyes of infosec pros as a tool of convenience, but a survey shows IT increasingly viewing it as a security lever

Dark Reading Staff, Dark Reading

February 21, 2013

3 Min Read

Single sign-on (SSO) technology may have been primarily perceived as a tool of expediency in the past, but if results from a survey out today hold true, things have changed.

IT professionals are reporting that security trumps ease-of-use and operational convenience as the top motive behind SSO deployments today. But security experts warn that in order to achieve that security objective, organizations need to shore up the authentication and access control processes that power SSO front-end technology, while establishing a secure means to bridging identities between on-premises and cloud applications.

[Are your misconceptions coloring how you view SSO? See Single Sign-On Mythbusting.]

"Over the last few years, SSO has really been more about convenience -- organizations were really looking to basically ease the burden of having all these different applications that their employees need to access," says Brian Czarny, vice president of marketing for Symplified. "That's really flipped around, whereby these organizations say it's about security and really wanting to look at how they can regain more visibility and control over these applications."

In a survey conducted on behalf of Symplified by Qualtrics, 70 percent of the 200 IT decision makers questioned reported security as a motive for deploying SSO. That's compared to just 51 percent who named IT resource reduction, and 49 percent who cited user convenience as motives.

But done poorly, SSO deployments can actually make environments less secure and more susceptible to breaches, warns Deepak Taneja, CTO and founder of Aveksa.

"For example, if the sign-on entry point is breached, then the security of multiple applications and data resources associated with the SSO is at risk," Taneja says. "SSO combined with strong access controls for joiners, movers, and leavers within an organization fulfills the promise of both convenience and security."

According to Jim Hietala, vice president of security at The Open Group, SSO deployments require organizations to look closer at authentication and other end-point security controls.

"Improvements to security should be strongly considered along with any move to SSO," Hietala says, suggesting that multifactor authentication should be a part of the SSO discussion. "This is because SSO can reduce security by concentrating knowledge needed to access lots of applications into a single point of failure."

Part of SSO's bad rap is the fact that the term has become gummed up in the marketing works, so one person's SSO may be another person's simple password synchronization. One of the first steps toward using SSO as a security tool is making sure that the right mix of capabilities make it onto the acquisition short list.

"Some IT professionals label the process of synchronization of username and password across applications as single sign-on, meaning there is one username and password that is synchronized across applications. This view is a relic of the early years of distributed computing before true SSO solutions arrived on the market," says Kent Purdy, solution marketing manager for NetIQ. "When used properly, SSO increases security by enabling more complex authentication policies, randomizing passwords, [and] enabling reauthentication within an application as needed."

According to Symplified's Czarny, one of the biggest hurdles to establishing more advanced functionality across the application infrastructure is the opacity of authentication into cloud-based applications.

"In particular, with the growth of cloud-based applications, they're doing SSO to help with the convenience of authenticating users into those applications using their existing identity infrastructure, but they're really lacking the visibility of what users are really doing within those apps today," Czarny says.

The Symplified survey results show that only 37 percent of organizations had visibility into cloud-based applications through their current IAM and SSO infrastructure.

"That's where they're seeing a lot of deficiency in the existing legacy IAM products," he says. "They do a really good job with things like entitlements or hooking into some of the core legacy enterprise on-premise applications, but don't do a good job extending out through cloud-based applications."

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights