Identity access management enables MSPs to keep their clients (and themselves) safe from a sea of passwords.

OneLogin Guest Blogger

August 19, 2020

6 Min Read
Identity access management password
Getty Images

Today, you and your customers cannot access anything without a username and password. In fact, your everyday life consists of endless requests for a username and password. You need them to access online banking systems, schedule doctor visits, access video and music streaming platforms, and even order food delivery. These are just some of the things that might require that you personally provide a username and password. This doesn’t include all the systems you need to access to do your job: send emails, manage customer requests, access product content, etc. As a result, we are all drowning in passwords.

People simply can’t remember multiple different combinations of usernames and passwords, so they start reusing the same combination for multiple systems. According to Security Boulevard, “A Google survey found that at least 65% of people reuse passwords across multiple, if not all, sites. Another recent survey found that 91% of respondents claim to understand the risks of reusing passwords across multiple accounts, but 59% admitted to doing it anyway.”

What does this mean? It means that people are using the same passwords for their personal sites that they are for their business applications. When you combine this fact with knowledge from the Forbes article “New Dark Web Audit 15 Billion Stolen Logins From 100,000 Breaches,” it becomes clear that reusing the same password for personal and business apps puts users and their companies at higher risk.

Antivirus, endpoint protection, password reset, VPNs, spam + DNS filtering … Billions have been invested in these and other solutions, but nothing has stopped or reduced the number of breaches.

As an MSP or MSSP, if you are not offering your customers a solution that reduces the number of passwords they need to use, you and your customers are at risk. You need to ensure that they are logging into their applications as securely as possible. You need to ensure that they are not using passwords that have been compromised. You need to ensure that they are the ones logging in and not the hackers.

Multi factor authentication (MFA) might be part of the solution, but you need to ensure that it is implemented across all the applications your customers are using. You need to ensure that it is easy for them to use.

There is a better way to solve this issue:  with an identity access management (IAM) solution.

The Solution: Identity Access Management

What is identity access management, and how can it benefit you and your customers? Simply put, IAM refers to a centrally managed solution that securely manages your users’ identities and controls their access to resources. Identity access management continues to evolve and offer more product features than you might realize. OneLogin Identity Access Management is a foundation upon which you can build simple and secure experiences between people and technology.

The three key benefits when implementing an identity management system for you and your customers are:

  • Security benefits: Instead of having your users be responsible for creating multiple different passwords and possibly reusing passwords that have already been compromised, you can secure access to all applications through a single portal. In doing so, you can use secure authentication protocols such as SAML or OIDC to connect to these applications instead of relying on a simple password vault solution. When you secure access to applications using SAML or OIDC, you are ensuring that your users are using one set of credentials to access these application With SAML and OIDC you can eliminate hundreds of thousands of passwords, which is especially important since Verizon has estimated “81% of hacking-related breaches used stolen and/or weak passwords.” You can control the complexity of the passwords people are using, as well as perform checks against known lists of compromised credentials in order to ensure that they are not reusing any credentials that might have been exposed in any of numerous security breaches. An IAM solution like OneLogin gives you the ability to require MFA just to get into the portal or for particular applications. Securing access by placing all applications behind an SSO portal using SAML or OIDC protected by a policy-compliant password is infinitely more secure than your typical password vault solution.

  • IT benefits: Features such as self-service password reset and user provisioning will significantly reduce the number of hours your team will have to work. No more hassling with going in and manually resetting user passwords when users forget them. They can simply reset their own passwords without submitting a helpdesk ticket. Think of how much time that will save your team. User provisioning can automatically create accounts for users in the applications when they are initially onboarded, as well as remove or disable them when they are off boarded. What might have taken several hours or even days to complete when bringing a new employee on board can now be almost entirely automated and cut down to minutes–again, saving time for your IT team. And, with the ability to automatically disable use of applications when an employee leaves the company, you will no longer be faced with the issue of ex-employees accessing proprietary information.

  • Employee benefits: Employees can access all the applications they need to do their jobs from one place: the OneLogin Portal. They can log into the portal at the beginning of the day, click on any app they need, and they are in. No additional password prompting. If they forget their passwords, they can reset them on their own through an email or even through means such as a text message to their phone. It is simple and easy. They can even save connections to other applications that they use within the portal without having to involve IT at all. No more password memorization, no more Post-Its with passwords under their keyboards, and no need for password vaults.

Summary

As an MSP, you are responsible for securing your customers’ access to the systems they need to get their work done. That means you are responsible for securing their identities and how they access their resources. Simple password vault solutions do not provide the level of security that is needed to protect your users today. You need a strong IAM solution like OneLogin. With OneLogin’s identity access management capabilities, you will strengthen security structure, improve productivity, lower help desk costs, consolidate application access, create happier customers and find a new revenue stream. You need to add an IAM system to your solution set today.

This guest blog is part of a Channel Futures sponsorship.

Read more about:

MSPs
Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like