Why your cloud app should be SAML-enabled

April 2016 Information Security

For many companies, SSO (Single Sign-On) and MFA (Multifactor Authentication) have gone from being ‘nice extras’ to ‘must-haves’. If you haven’t already lost business because your application doesn’t support these features, chances are good that you soon will.

David Meyer, VP of product at OneLogin.
David Meyer, VP of product at OneLogin.

In many regulated industries such as healthcare and legal, identity management and SSO are mandated and other industries, such as high tech, that place a high value on efficiency and business integrity, simply won’t use a product that doesn’t support SAML (Security Assertion Markup Language).

Doug Meier, the director of security and compliance at Pandora says, “Identity management SSO is so crucial to Pandora that if a prospective cloud app vendor doesn’t have a SAML-connector for its SSO system – which happens about 30 percent of the time – the company will walk away.”

Other companies may not require SAML, but without a doubt, they sure would love to have the features SAML provides. One of the top feature requests for HipChat, with 2768 votes is SAML. Commenters are begging for SSO because the ease would increase app usage by employees, while others reveal they have given up the app after three years of unmet requests and have turned to a competitor.

Implementing SSO and MFA is time consuming

Getting it wrong can be disastrous: just like with any other crucial technology decision, choosing a solution that turns out to be difficult to maintain or doesn’t hold up over time can be a major setback in time and money.

Therefore, your focus should be on finding a solution that is hassle-free and long lasting. Managing federation with a slew of different providers or rolling your own MFA adds a significant amount of technical debt.

For early to mid-stage startups, simply rolling out SAML enables organisations using an identity management system such as OneLogin, to layer MFA before authentication happens via SAML, effectively increasing the security of your application, with no work on your part. Add a line like this to your FAQs: “We support multi-factor authentication through our cloud IAM partners,” and call it a day.

SAML is hassle-free and long lasting

SAML is easy because it doesn’t take a lot of time and money to implement. SAML is an XML-based, open-standard data format for exchanging authentication and authorisation data between parties, in particular, between an identity provider and a cloud application. It’s true that SAML used to be a huge and complex investment to enable. However, now you can enable SAML in as little as two hours. Learn how to enable SAML at www.onelogin.com/resources/saml-toolkits.

And SAML is safe because it is an industry standard that has been around since 2002 and is used by thousands of applications and all the leading IAM vendors. It isn’t going to disappear any time soon or be replaced by some new flavour-of-the-day that comes along.

Add value (that you can charge for)

By enabling SAML, you’re increasing the value of your app through all the benefits SAML provides: SSO, better usability, speed, and phishing prevention. You can enable SAML on your higher cost plans, such as an enterprise plan, and be reimbursed for the value you added.

Improve your application’s security profile

By using SAML to authenticate an identity instead of passing a username and password, it can decrease your vulnerability to several attacks:

• Completely eliminates the phishing attack vector. The user doesn’t even have a password that they could enter and they won’t ever see a login screen.

• Users often reuse passwords between sites. If another site is compromised and the passwords leaked, they won’t be able to be used on your application.

• Password resets can be used to compromise an application if a user’s email account has been hacked. With SSO there is no password to reset (and no users sending frustrated e-mails that they can’t login).

If your application is easy to use and automatically provisioned for employees, the likelihood that they will use it increases significantly. For many applications, the hassle of trying to remember the password or ask a co-worker to ‘add you to the account’ slows adoption.

Being an industry-standard not only makes SAML safe, but also improves your credibility – because when you follow the industry standard, you prove to potential customers that you know what you’re doing.

OneLogin offers free open-source SAML toolkits ( www.samltool.com) in five different web development platforms: .Net, Java, PHP, Python, and Ruby.





Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...