Passwordless Authentication 101: What it is, How you can adopt it, and Why it’s the future

To stick with passwords or to go passwordless is a million-dollar cyber security question. Resetting, remembering, and changing passwords regularly is not only frustrating but puts critical information at risk. But at the same time, have we reached a point where we can realistically remove passwords entirely from our authentication processes?

The drawbacks of passwords

Strong passwords are difficult to remember, and weak passwords are too easy to hack. Additionally, overuse of the same passwords across multiple platforms can result in breaches during credential stuffing attacks.

According to a report from LastPass, weekly time spent managing users’ passwords and login information has increased 25% since 2019. The report also says that 85% of employees agree that their organization should reduce the number of passwords required to be used daily. And according to Verizon data, 81% of data breaches involve weak, default, or stolen passwords.

What is Passwordless Authentication?

Passwordless authentication is user-friendly and secure and brings to the table reduced IT costs by eliminating password-related risks, increased productivity as employees save time remembering or updating passwords, and stronger security. In short, passwordless authentication is both convenient and secure.

Passwordless authentication relies on the same principles as digital certificates, on public and private keys. Think of the public key as the padlock and the private key as the key that unlocks it. With digital certificates, there is only one key for the padlock and only one padlock for the key. For passwordless authentication, a cryptographic key pairs with a private and a public key. A user wishing to create a secure account uses a mobile app to generate a public-private key pair, where the public key is provided to the system, and the private key is accessed from the user’s local device using an authentication factor such as an OTP. 

Here are some ways you can go passwordless

  • Single Sign-on or SSO
    It simplifies managing access and provides employees an easy and secure way to log in. Also, it allows IT to provision or deprovision access as needed. However, while SSO reduces the number of passwords required, it often demands a single password to access all applications. 
  • Biometrics
    Fingerprints, face, iris, voice, and other biometric parameters are used as they are considered more challenging to hack than alphanumeric codes. They are also convenient to use, as they cannot be misplaced, stolen or forgotten. 
  • Hard tokens
    They allow access to software after verification with a physical device. 
  • OTPs
    Users are asked to input the code sent to them via email or SMS. OTPs provide an additional layer to security and are more secure than static passwords. OTPs are often used as a second layer of authentication, but can even replace static passwords. 
  • Private keys
    An alphanumeric string is processed through an algorithm, to encrypt or decrypt data. 
  • Magic Links
    Users enter their email address in a form, and then an email is sent with a login link. 
  • Push Notifications
    Users receive a push notification on their mobile devices through a dedicated authenticator app for identity verification.

Passwordless authentication methods are compatible across most devices and systems. Plus, they’re virtually impervious to phishing and other common cyberattacks.

So, is passwordless authentication the future?

Passwordless methods offer both a more secure and a more convenient way to authenticate users. So the simple answer is, yes, they are the future.

However, considering how ubiquitous passwords are today, they certainly aren’t going to disappear overnight. So until passwordless methods gain in popularity, it’s important to continue to do all you can to ensure strong passwords to secure your applications and data.

Whether you are ready to take the leap to passwordless, or are looking for a way to make your password based authentication more secure, Akku can help you enhance security and productivity across your environment. Talk to us today to see how we can help.

 

How to select your IAM service provider

Given the increasing number of cyber-attacks, greater adoption of Cloud Services, and swelling mobile workforce, it’s little wonder that IAM has been gaining recognition as a key technology platform at the forefront of the digital world. 

At the same time, IAM is almost never one-size-fits-all, and so choosing the right solution provider is important. Your IAM needs to work at scale, efficiently, and seamlessly. It also needs to be cyber-attack-proof as well as future-proof.

There are several IAM providers in the market, with more continuing to enter the fray. And why not, considering the global identity and access management (IAM) market size is projected to reach USD 24.76 billion by 2026.

So, how do you know which identity and access management solution is right for your organization? Here are some important factors to consider…

Credentials

What you need is a proven solution, one that can scale and perform. At the same time, if you are not a large enterprise yourself, the large enterprise IAM platforms on the market may prove to be financially unviable.

There are IAM platforms that offer most of the same functionalities at SME-friendly costs. To evaluate these solutions, get information on the following factors to see if you are on the right track:

  • Customer references or testimonials
  • Age of the business. How long has your vendor been around?
  • Any data they may have on product testing, performance tests, security tests, and so on
  • Policy controls regarding data access governance, adaptive authentication, and so on
  • Number of similar projects done as well as case studies. You need to align with an IAM vendor that shares your direction

Identifying an established and well-regarded smaller service provider can be a great way to build the capabilities you need without breaking the bank.

Technical expertise

Deploying an IAM solution is rarely a simple plug and play process. Today, most organizations – whether large enterprises or SMEs – use a range of applications, both cloud-based and on-premise. Integration and deployment support therefore need to be key factors in your selection process. While you yourself may not be fully technically aware, here are some questions you need to ask:

  • Does the IAM’s SSO support all of your current and planned apps? Does it come with pre-built connectors for SaaS applications? Also ask about integration kits, token translation capabilities, and support for a range of industry standards.
  • How does your vendor plan to monitor, track, delegate, revoke, suspend or integrate access across applications?
  • Does your vendor have on-prem deployment options while offering flexibility to sync data from heterogeneous data?
  • What approach does your vendor use to handle the migration from a legacy system?
  • What multi-factor authentication options are supported and can they be accessed via APIs, SDKs, or both? Ask about the types of MFA supported — use of mobile devices, push notifications, SMS, and so on. The MFA options need to balance security and user experience.
  • What range of authorization and access policy controls does it provide?

And finally, are you and the vendor the right fit?

You must align with an IAM vendor that shares your direction. Particularly as a small or mid-sized business partnering with a small or niche vendor, you need to both share the same roadmap so that the journey together is smooth. 

Also, before you select a vendor, ask yourself how much technical help you require – do you possess enough internal technical capabilities to deploy an IAM solution on your own? What about post-deployment tech support?

Here are more questions to have answered so you are the right fit. 

  • How customizable is the solution? Can it meet your tech needs today and tomorrow?
  • Is the authentication policy adaptable? It needs to be because a one-size-fits-all authentication can hinder user productivity, experience, and so on. A customized solution is what you are looking for.
  • Are the authentication policies adaptive and scalable? (Do read our previous article on Alternatives to Okta for more)
  • What plans does your vendor have for large-scale deployments and product performance? How are they adapting to emerging standards considering the industry is evolving rapidly?
  • Most importantly, does the IAM vendor’s long-term strategy align with your objectives?

Akku specializes in creating solutions tailor-made for the needs of small and medium-sized businesses. Call us today if you want IAM solutions that best fit your enterprise needs.

Transitioning from a legacy IAM to an interwoven Identity Fabric

With the emergence of cloud apps, identities need to be managed outside the traditional network. This has introduced new security concerns, on account of the many user identities and passwords that administrators have to manage.

IT security systems, which used to be bifurcated between securing what is “inside” the network and what’s “outside”, have been transformed into a consolidated portfolio of services that enable users to connect to anything and anyone, anywhere and at any time, while being secure, scalable and controlled.

It is therefore imperative for Identity and Access Management (IAM) solutions to evolve continuously and seamlessly, to expedite the process of adapting to business in the digital era.

This is where the concept of the Identity Fabric comes in. It sews together a gradual, non-disruptive integration and migration of identity and access management.

As secure digital identities are at the core of any digital transformation, identity fabric is the way forward for a future-proof metamorphosis.

What is identity fabric?

Identity Fabric is a deployment approach that helps to continually and quickly update enterprise architectures for IAM. It is the infrastructure that enterprise IAMs use to enable access for all across multiple elements and domains, without redundant user administration.

Identity fabric is the interwoven linking of identity online, providing seamless and controlled access for everyone to every service as long as they are authorized. They are not a single technology, tool, or cloud service, but the digital identity backend that delivers all the identity services in a standardized manner and integrates with legacy IAM. It is a secure and adaptive system that manages identities and access rights.

Identity fabrics use APIs to integrate with different systems and deliver a comprehensive set of services from Directory Services to Identity Lifecycle Management, Access Management Services, to Access Governance.

The identity fabric architecture

Identity fabric architectures are designed to provide identity services that can be consumed by digital services in hybrid environments (spread across a mix of on-premises, cloud, serverless, and Internet of Things) through homogenized protocols.

Identity fabrics help to avoid siloed approaches, facilitating compliance to legal and regulatory requirements to manage personally identifiable information and corporate access to resources.

Several different but overlapping APIs make up the building blocks of the identity fabric, as it puts API capabilities at the center.

While it is recommended to design the identity fabric to use the least possible number of APIs and other components, there is likely to be a large number of components one needs to migrate as a large number of solutions fall under the IAM umbrella.

As they offer a multi-pronged approach to IAM, businesses need to gradually migrate and integrate legacy IAM services and existing apps into the identity fabric, while simultaneously building new digital services.

As companies continue to modernize identity and access management, multiple products must be integrated to deliver a holistic access management solution that works for cloud and on-premise needs. CloudNow offers tailored enterprise identity and access management solutions that work for you. Reach out to us for more information and to get started.

What is CASB? How has data security changed with the cloud?

A Cloud Access Security Broker (CASB) is an on-premises or cloud-based security policy point-of-enforcement. Originally, asset security was simpler since all assets were located on-premises and on the same network, but with time and with an increasingly mobile workforce, security requirements evolved and CASB rose to meet them.

A CASB offers an integrated security management solution to security enforcement such as multi-factor authentication, single sign-on, credential mapping, encryption, tokenization, malware detection, and so on.

What is CASB and how it works?

CASB, a policy enforcement center, consolidates security regardless of device, including unmanaged smartphones or personal laptops. It works through a three-step process that involves Discovery (to compile a list of all third-cloud services and users), Classification (of risk levels of each application), and Remediation (to set security requirements and take action in case of a violation).

A CASB comprises three pillars.

1. Identity and Access Management (IAM)

Gartner defines IAM simply as ‘the discipline that enables the right individuals to access the right resources at the right times for the right reasons.’ IAM solutions help maintain a database of all organization identities and restrict access to org assets based on user identity.

2. Identity Governance and Administration (IGA)

This is a policy-based approach to IAM. IGA serves to support overall IT security and regulatory compliance as well as automate workflows for provisioning and deprovisioning users.

And yes, there is a difference between IAM and IGA. IGA allows organizations to not only define and enforce IAM policy but also connect IAM functions to meet audit and compliance requirements.

3. Privileged access management (PAM)

This is a critical security control that enables organizations to simplify how they define, monitor, and manage privileged access across their IT systems, applications, and infrastructure. It helps control who has access to sensitive systems and protected information. Most employees, for instance, shouldn’t be given access to all critical systems such as production, backup, and financial at the same time.

Privileged accounts can access valuable data and perform special actions, often with low tracking or control. PAM solutions centralize the management of administrator profiles and enforce a least privilege access policy.

To better understand what the CASB concept really means, and how you can adopt it as you secure your SaaS, PaaS, or IaaS environments, contact Akku today.

What are some alternatives to Okta?

In this new world of remote working and cloud enterprises, Identity and Access Management (IAM) has been thrust to the fore. It’s almost as if the economy now relies on agile and automated IAM systems to enable rapid and seamless digital transformation.

Okta is the leading player in the area of IAM, and has made major strides forward in the field by harnessing artificial intelligence, and thus going beyond merely using the password and other multi-factor authentication options.

Okta has several advantages such as its security, scalability, and simplicity. But cost-wise, Okta works better for larger enterprises and can prove to be quite expensive for smaller organizations.

Though Okta is a popular choice, that doesn’t mean it is your only option. There are several other options out there for enterprises looking to go the IAM way, each with its own advantages. 

Some of these alternatives include Active Directory Federation Services (ADFS), OneLogin, and Akku for instance and we’re going to give you the lowdown on each of them.

1. Active Directory Federation Services (ADFS)

Developed by Microsoft, ADFS is a Single Sign-On (SSO) solution and is a component of Windows Server operating systems.

ADFS is preferred by many enterprises as it is perceived to be more stringent on privacy issues when compared to other tech majors; and more convenient as most enterprises use Windows Active Directory (AD) for user management already, meaning there is no environment change if you are adding on ADFS.

But like with Okta, initial costs are high, and there are hidden infrastructure and maintenance costs as well. For instance, commissioning ADFS requires a Windows Server license, which comes at a cost. 

Also, ADFS tends to be complex and needs substantial technical know-how to use properly. Commissioning, configuring, and maintaining an ADFS solution is time-consuming and customer support too, though free, is not very user-friendly. 

2. OneLogin

OneLogin, another market leader, brings to the table secure, one-click access, through all device types. Advantages are that OneLogin comes pre-integrated with over 4000 apps, offers multiple language options, and integrates with popular directories such as Active Directory (AD) and G Suite, thereby offering flexibility for growing businesses. 

But like with Okta and ADFS, here too, pricing can be steep for smaller enterprises. It is also complex to use and though it integrates with AD, it offers limited analytics on the admin console, user support time is not ideal, and adding new apps can be tricky.

3. Akku

Akku (yes, that’s us) is an emerging player in the Asia Pacific region. While it comes with all IAM features, it has been developed specifically keeping the needs of small and medium sized businesses in mind. It is therefore ideal for teams of 10-300 people and companies looking for high ROI and responsive support. 

So, if you are a smaller enterprise, a fast-growing start-up, or a business in any industry where value for money is an important consideration, Akku presents a sensible option. Another advantage here would be that it provides enterprises with complete control over data access and privacy on the cloud while staying compliant with statutory standards.

Akku isn’t a one size fits all option and because of the bespoke nature of the solution, it takes more time than Okta to purchase and set up. But once you are all set up, it is simple to use, and offers all the IAM functionalities you will need at a fraction of the cost of the other options listed here.

So, there are options out there for IAM beyond Okta. And while a strong IAM strategy is integral to productivity and security, you’ve got to choose one that fits your requirements and your budget. If you are a small or medium-sized business looking for an IAM solution, with an eye on customization, contact Akku today.

HR productivity being sapped by On- and Off-boarding, L&D, and Compliance? An IAM could be what’s missing.

The synergy between Identity and Access Management (IAM) and IT, cybersecurity, and admin departments of an organization is obvious, but another department in an enterprise that is equally advantaged by IAM is Human Resources. You see, IAM doesn’t just help keep the bad guys out. It works to make life easier for the good guys as well.

HR is already challenged by large and scattered workforces – a scenario accelerated by the pandemic – and therefore having a framework of business processes, policies, and technologies can facilitate better management of employees. To a large extent, this is exactly what an IAM does.

Here are four ways IAM can help with Human Resources.

1. Seamless Employee On-boarding/Off-boarding

IAM facilitates automated and monitored on-boarding and off-boarding of employees in several ways. An important part of how this is achieved is that during the provisioning process an IAM creates a single account for each user, to which you can assign access to all necessary apps.

What would otherwise take HR days can now be done in minutes – which means that employees can hit the ground running on their first day, turning new hires into productive members of the team faster than ever. Also, IAM ensures employees only have the permissions they need, helping maintain security.

The off-boarding transition too is faster as deprovisioning is automated by IAM, and keeps the organization safe from unauthorized access to applications and data by former employees. This can go a long way in ensuring privacy and security.

Without a centralized IAM system, provisioning and deprovisioning need to be done manually, which means a longer time for employees to gain productivity, and also longer before employees are removed from the organization’s system, leaving the door open to security risks.

2. Efficient Learning and Development

IAM is all bringing all users onto a common platform for easier management. This basic concept lends itself perfectly to also delivering communication and training to all employees across the organization through the same system. 

It is easier to roll out mandatory training content through the IAM dashboard to employees who are registered on the IAM, and track progress. Content too can be tailormade for employees based on their function or department. The IAM can therefore replace a Learning Management System in the roll-out of several types of communication or training.

3. Improved Employee Relations

Human Resources today are dealing with an increasingly distributed workforce – this has its upsides, but also cuts employees off from a traditional office setting. So, how do you work on improving those relationships, maintaining a consistent experience for employees connecting to corporate resources from across the country or world, and without sacrificing security?

Just as with the roll-out of mandatory training, an IAM is an ideal platform to also roll-out messages, announcements and notices to employees across the organization. New members can be assisted with orientation and find their feet faster with the smooth onboarding process that an IAM enables. And even little things like simplifying admin issues – such as forgotten passwords or a simple, pain-free addition of required access permissions – can make operations much smoother for every member of the team.

4. Comprehensive Documentation and Compliance

A strong IAM solution can support compliance with regulatory standards, automate audit reporting and simplify processes for regulatory conformance. Detailed and comprehensive logging is a big part of this.

Maintaining verifiable proof of consumption of critical communications and mandatory training by employees plays an important role in demonstrating compliance to standards. Additionally, custom-built forms for maintaining up-to-date documentation on team members ensure appropriate and accurate data on record at all times, while automated deprovisioning helps support an employee’s right to be forgotten.

Security, productivity, and compliance – the right IAM, like Akku, can build and enforce both of these organization-wide for HR departments across industries. We’d love to tell you more about it. Contact us today for a consultation.

Increased security often means reduced efficiency. Here are 4 ways an IAM can boost productivity while staying secure.

Identity Access Management (IAM) is a collective term that covers processes and policies to manage user identities and regulate user access within an organization. It works on the principle of zero trust.

While security is critical, adding too many security measures also hampers productivity. So, as an organization, you need to find that fine balance between security and productivity, while keeping pace with digital transformation.

How does an IAM solution help you with that balance? Here are four important ways that an IAM increases productivity.

1. IAM offers efficient and easy access

IAM eliminates tedious and repetitive tasks, including logging in to multiple applications every day. The single sign-on feature of IAM is an employee’s single-point access to several applications.

Once users create their single sign-on (SSO) credentials, they’ll no longer have to waste time logging in over and over, saving time and ensuring a seamless work experience regardless of device or domain. That means fewer times that you need to log on and off; fewer passwords to recall; most important, stronger passwords that follow company-specific password policies can easily be set.

2. IAM results in simplified admin and IT processes

Single sign-on reduces IT help desk escalations and centralizes admin tasks like password updates and resets, which means there is no longer a need to manage access and authorizations in-house, or scramble to secure new applications that enter the cloud environment.

IAM tools manage all user identities and access permissions across internal systems, employee devices, and cloud-based technologies through one easy-to-use system. This means faster, more efficient provisioning and de-provisioning with fewer errors; automation of managing user identities and related access permissions, which saves time and money otherwise required to manually manage them; and greater compliance with government regulations and prepping audit-ready reports and stats.

Akku also has two additional features which not every IAM offers, which make IT administration much easier: seamless integration with Active Directory and other applications, and easy dissemination of messages and circulars through the SSO login page.

3. IAM offers better security

IAM security features are designed to enhance productivity. The multifactor authentication (MFA) feature, for instance, provides an extra layer of security while allowing employees to seamlessly transition between approved devices.

MFA requires the user to authenticate login with two or more types of identification before gaining access, offering flexibility and secure access anywhere, any time.

The right IAM also makes it easy to blacklist or whitelist access within and outside the firewall, on company-owned devices. The user therefore does not need to worry about whether or not he or she is permitted to visit a particular website. Efficiency is thus almost a guarantee.

4. IAM results in improved focus

Using an IAM means reduced distractions for your users. Employees can leverage the Internet for learning and growth, but the right IAM automates authorizations by setting rules that define user requirements and limit access to unsanctioned applications.

Specifically with Akku, you can go a step further and whitelist appropriate channels and video categories on YouTube. This means that users can still view relevant content on YouTube, without losing focus and being distracted by irrelevant videos.

Akku also allows you to block personal email and only allow professional email, even if they are accessed by the same email client.

Akku delivers a powerful cloud Single Sign-on (SSO) solution that can be integrated easily with almost any cloud or in-house application, making user provisioning, management, access control, and de-provisioning seamless. Opt for a more productive experience with Akku today. Do reach out to us and let’s get started together.

The twin benefits of IAM: Streamlining compliance processes and security

Process reliability, transparency, traceability, and flexibility – the four aspects of modern IT security. An Identity and Access Management solution (IAM) is the foundation for all four.

IAM plays an important role in regulatory compliance. To achieve certifications like ISO and meet standards such as the European General Data Protection Regulation (GDPR), an enterprise needs to ensure strong documentation and process standardization, provided for by a robust IAM program. With live data and analytics from the IAM, you can confirm you are standards-compliant, any time. You don’t need to scramble for documentation at audit time.

The right IAM provides availability of information and automated security measures result in faster processing, compliance with legal regulations, fewer violations, and reduced vulnerability. Here’s what to look for when selecting your IAM solution provider.

Are the access logs being maintained?

Maintaining logs ensures that no one accesses the server without being accounted for. With the right IAM, such as Akku, every entry to the data host server, and every server activity, is accounted for with timestamps. 

Akku ensures double security and accountability. If an Akku executive needs server access, your IT admin will receive an OTP for authentication; both need to be logged on simultaneously for access by either. It applies the principles of ‘zero trust’ or ‘least privilege’, wherein all traffic is authenticated, authorized, and continuously validated at all times.

Are you receiving instant alerts?

The GDPR requires that any information that can identify a person be protected – from their personal and contact details to their bank accounts and health records and even their political views. GDPR requires that all data breaches be reported within 72 hours. Your solution provider must enable you to do this. Akku, for instance, sends instant alerts upon encountering any suspicious activity.

Is your solutions provider enforcing password policies?

Passwords are integral to cybersecurity; they are an organization’s first line of defense. However, according to the 10th edition of the Verizon Data Breach Investigations Report, 81% of hacking-related breaches leveraged stolen and/or weak passwords. 

That’s why you need documented proof of strong passwords, and enforceable policies in place to make sure the passwords are indeed strong and secure. One solution is when the IAM’s default password policy is itself compliant with industry standards, as is the case with Akku. It can be further customized based on your organization’s compliance needs. If you need more information on this, do get in touch with the executives at Akku.

Are you “forgetting” employees the right way?

To comply with GDPR, you need to respect ex-employees’ “right to be forgotten”. Employee data can be stored only for a specific purpose. For instance, if you use an employee’s information for a seminar in April with their consent, you cannot use it again in December without their explicit consent. Also, there may be contractual or self-employed workers, and data protection regulation requires that you delete their data once they have left the organization. Since IAMs like Akku manage the entire user lifecycle, one-point deprovisioning and deletion of records makes this easy.

What about managing internal communication?

Certain employee training programs and surveys are mandatory for compliance with  the various norms and laws. While it isn’t a standard feature in all IAMs, some solutions like Akku offer an internal messaging feature. Using this, videos and other content can be rolled out seamlessly for continuous learning. 

Can you check app usage?

Does your IAM solution provider allow you to track all aspects of activity on your server environment? They ought to, as this gives you a better understanding of patterns of usage, actual utilization, and other useful information. Using this data, you can make decisions like whether you need to upgrade the server, increase or decrease the number of app licenses, and so on. Akku is one of the IAMs that provide this facility.

If you are looking at improving audit compliance and making standardization easier, it’s important to roll out an effective Identity and Access Management solution that works for your unique needs. Connect with Akku to learn more.

A malicious user gaining access to your apps can be catastrophic. Here’s how a secure SSO could help.

In any enterprise, it is a given that employees will come and go, and many will switch roles within the organization as well. At the same time, the same is true for the applications that the company uses – new apps will be deployed, old ones will be retired, and changes are constant.

What this means is a continuous churn – in identity management for users, and service providers, by means of the SaaS applications in use. Ensuring data and app security across the organization depends heavily on ensuring secure communication between your identity provider and service providers.

Deploying a robust Single Sign-On (SSO) solution represents the best answer to this challenge. An SSO allows an enterprise to manage the identities of employees in one place, and delegate access and privileges from there.

Most SaaS providers support SSO integration as it is the most efficient route to centralized identity and access management. The SSO authentication method also enables users to securely access multiple apps and websites with a single set of credentials, which reduces issues like password fatigue, which boosts security, lowers IT help desk load, and increases organizational efficiency.

How SSO works

To get your SSO in place, you need to find the right identity provider. The identity provider is essentially a service that securely stores and manages digital identities. An SSO works based on a trust relationship between the app and the identity provider.

Organizations establish a trust relationship between an identity provider and their service providers to allow their employees or users to then connect with the resources they need. Such a trust relationship is established by exchanging digital certificates and metadata. The certificate carries secure tokens which contain identity information like email address and password, to authenticate that the request has come from a trusted source and to verify identity. 

Although SSO can work with as many apps as the organization wants, each must be configured with a unique trust relationship.

How the Service Provider-Identity Provider relationship works

Once an identity provider is onboarded, every time a user tries to connect to a service provider, the sign-in request is sent to the central server where the identity provider is hosted. The identity provider validates the credentials and sends back a token. If their identity cannot be verified, the user will be prompted to log into the SSO or verify credentials using other methods like a TOTP. Once the identity provider validates the credentials it sends the user a token.

The token confirming the successful authentication is validated by the service provider against the certificate initially configured and shared between service provider and identity provider, after which the user can access the application.

The identity provider verifies the user credentials and sends back an ‘authentication token’ (almost like a temporary ID card) to the service provider. And, of course, all this happens in a fraction of a second.

Advantages of using SSO

  • Simplifies credentials management for users and admin
  • Improves speed of app access
  • Reduces time spent by IT support on recovering passwords
  • Offers central control of password complexity and MFA
  • Simplifies provisioning and de-provisioning
  • Secures the system as information moves encrypted across the network
  • Completely seamless/transparent to the user
  • Easy to add on new service providers

Akku is a powerful identity and access management solution that can enhance data security, efficiency, and productivity across your corporate network through its robust SSO feature. If you would like assistance on ensuring secure access for all your users to your organization’s applications, do get in touch with us.

Burn down the Firewall! The Future is Device-level Security

Many enterprises have built their cybersecurity around their firewalls. But increasingly, the firewall is losing favor in modern enterprises with apps and data on the cloud being accessed from devices and networks anywhere in the world. 

The traditional cybersecurity tool is a network security device that monitors traffic to or from the network. It allows or restricts traffic based on a defined set of security rules.

Legacy firewalls: Blurring boundaries

The issue with this is that firewalls do not go far enough in securing your systems. By the nature of their operation, firewalls create boundaries around your network. Today, with enterprises using many interlinked networks, multiple IPs and cloud computing, boundaries are fading. As a result, firewalls are less effective.

Based on a recent study, businesses are increasingly mistrustful of firewalls. Over 60 percent of respondents stated that: (1) their legacy firewalls don’t prevent cyberattacks against critical business and cloud-based applications; (2) their legacy firewalls cannot contain a breach of their organization’s data center perimeter; and (3) their legacy firewalls do not enable enterprise-wide Zero Trust.

As Gartner puts it, Zero Trust is “useful as a shorthand way of describing an approach where implicit trust is removed from all computing infrastructure”.

In addition, legacy firewalls impact organization flexibility and speed to a large extent. It is hard to update security rules on the firewall, and the study found that on average, enterprises take as much as three weeks to update firewall rules to accommodate any update needed. This can have a crushing security impact. They also limit access control, with policies that are often not sufficiently granular.

For all these reasons, legacy firewalls are increasingly falling into disfavor with enterprises of all sizes.

Cloud Access Security Broker (CASB)

A traditional firewall stands between your network and a non-trusted network (for example, the Internet). However, cloud data and apps are hosted on the Internet and as a result, legacy firewalls are not very good at protecting apps and data on the cloud.

Just like a traditional firewall protects the trusted network against attacks, a CASB protects cloud assets (applications, data, platforms and infrastructure) against cyberattack. They act as a foundational cybersecurity tool and resolve many of the issues associated with legacy firewalls.

A cloud-hosted or on-premises software, a CASB acts as an intermediary between users and cloud service providers, and can secure SaaS, PaaS or IaaS environments. It provides visibility into application access, maintains logs of activity, and allows enterprises to modify and create policies that suit cloud infrastructure and assets. A good CASB brings together key elements of privilege access management (PAM), identity and access management (IAM) and identity governance and administration (IGA).

Identity and Access Management solution (IAM)

As many as 90 percent of businesses believe that an IAM is indispensable to their cybersecurity plans. An IAM offers device-level security. This helps plug the gaps left by legacy and CASBs. Through IAMs, enterprises can provide granular access control, with unique rules defined for each user and class of user.

IAM offers comprehensive password management support, in the form of password policy management and single sign-on (SSO) SSO allows users to create and remember just one set of credentials for a whole suite of applications. This reduces risk of password loss and noting the password in unsafe locations. With password policy management, businesses can define rules to create strong, secure passwords that are less prone to cracking.

User-friendly provisioning and deprovisioning makes errors less likely. IT administrators find it easier to remember to revoke access when employees leave the organization when deprovisioning can be done with a single click. This also secures cloud apps against unauthorized access.

In a very real way, identity is the new firewall. When the device is secure against unauthorized logins, business-critical apps and data are as well, whether housed on-premises or on the cloud. Secure identity and access with an IAM you trust – like Akku, the premier IAM. Contact our experts today to discuss how to get started.