What Is Single Sign-On (SSO)?

Single sign-on (SSO) is a user authentication tool that enables users to securely access multiple applications and services using just one set of credentials. Whether your workday relies on Slack, Asana, Google Workspace, or Zoom, SSO provides you with a pop-up widget or login page with just one password that gives you access to every integrated app. Instead of twelve passwords in a day, SSO securely ensures you only need one.

Single sign-on puts an end to the days of remembering and entering multiple passwords, and it eliminates the frustration of having to reset forgotten passwords. Users can also access a range of platforms and apps without having to log in each time.

How does SSO work?

SSO is built on the concept of federated identity, which is the sharing of identity attributes across trusted but autonomous systems. When a user is trusted by one system, they are automatically granted access to all others that have established a trusted relationship with it. This provides the basis for modern SSO solutions, which are enabled through protocols like OpenID Connect and SAML 2.0.

When a user signs in to a service with their SSO login, an authentication token is created and stored either in their browser or in the SSO solution’s servers. Any app or website the user subsequently accesses will check with the SSO service, which then sends the user’s token to confirm their identity and provide them with access.

Types of SSO

There are a variety of protocols and standards to be aware of when identifying and working with SSO. These include: 

  • Security Access Markup Language (SAML): SAML is an open standard that encodes text into machine language and enables the exchange of identification information. It has become one of the core standards for SSO and is used to help application providers ensure their authentication requests are appropriate. SAML 2.0 is specifically optimized for use in web applications, which enables information to be transmitted through a web browser
  • Open Authorisation (OAuth): OAuth is an open-standard authorisation protocol that transfers identification information between apps and encrypts it into machine code. This enables users to grant an application access to their data in another application without them having to manually validate their identity—which is particularly helpful for native apps.
  • OpenID Connect (OIDC): OIDC sits on top of OAuth 2.0 to add information about the user and enable the SSO process. It allows one login session to be used across multiple applications. For example, it enables a user to log in to a service using their Facebook or Google account rather than entering user credentials.
  • Kerberos: Kerberos is a protocol that enables mutual authentication, whereby both the user and server verify the other’s identity on insecure network connections. It uses a ticket-granting service that issues tokens to authenticate users and software applications like email clients or wiki servers.
  • Smart card authentication: Beyond traditional SSO, there is also hardware that can facilitate the same process, such as physical smart card devices that users plug into their computer. Software on the computer interacts with cryptographic keys on the smart card to authenticate the user. While the smart cards are highly secure and require a PIN to be operated, they have to be physically carried by the user—running the risk of being lost—and they can be expensive to operate.

The history of SSO

SSO technology has its roots in the on-premises identity tools that helped organisations securely connect their computers, networks, and servers together in the mid-to-late 1990s. At this time, organisations began to manage their user identities through dedicated systems like Microsoft’s Active Directory (AD) and Lightweight Directory Access Protocol (LDAP), then secured access through on-premises SSO or Web Access Management (WAM) tools. 

And as IT has continued to evolve by moving to the cloud, dispersing across multiple devices, and facing more sophisticated cyber threats, these traditional identity management tools are struggling to keep pace. IT teams now need a solution that provides users with quick, secure single sign-on access to any application or service.

SSO myths, busted

There are plenty of misconceptions surrounding SSO, but these are continually dispelled by modern solutions. Common SSO myths include:

SSO Myth 1: SSO slows down IT teams and adds to their workloads

SSO actually helps IT teams be more effective by increasing automation, providing enhanced security and visibility, and enabling better workflows. It directly addresses IT teams’ core mission of smoothly, securely, and quickly connecting employees to the tools they need to get their job done. SSO also allows for faster scaling, better insight into application access, and reduced helpdesk tickets and IT costs.

SSO Myth 2: SSO is difficult to deploy

Legacy tools may have been complex in their day, but modern SSO is quick and simple to deploy. Today’s SSO tools have pre-built connectors to thousands of popular apps, which saves IT teams from having to manually build integrations. Organisations can also connect users and import from existing directories without having to configure, install, or support their hardware or make changes to their firewall. SSO is easy to deploy, centralises the onboarding of new users and apps, is highly available, and minimises costs, ensuring simple yet secure access.

SSO Myth 3: SSO creates a single point of failure, so it’s less secure

It can be tempting to think that by requiring only one password, SSO leaves an appealing attack vector open to cyber threats. But the reality is that a single point of failure already exists, and it’s the user. When forced to juggle different credentials, users often resort to recycling passwords and bad password hygiene, creating a security risk for companies. By eliminating the need for multiple sets of credentials, SSO allows IT teams to set password policies that standardise regular security protocols, while monitoring application, user, device, location, and network context for each access request.

SSO Myth 4: SSO is the same as a password manager

SSO and password managers enable users to access multiple apps with one login, but that’s where the similarities end. Password managers are vaults that store and remember users’ credentials for various apps or websites protected by one primary password. However, they focus on protecting passwords, which account for over 80% of all security breaches and offer hackers a potential entry point into an organisation or identity. SSO solutions, on the other hand, manage access through trust and leverage existing relationships to create a single domain where authentication takes place.