How Does Single Sign-On (SSO) Work? | OneLogin (2024)

What is Single Sign-On?

Single sign-on (SSO) is an authentication method that enables users to securely authenticate with multiple applications and websites by using just one set of credentials.

How Does SSO Work?

SSO works based upon a trust relationship set up between an application, known as the service provider, and an identity provider, like OneLogin. This trust relationship is often based upon a certificate that is exchanged between the identity provider and the service provider. This certificate can be used to sign identity information that is being sent from the identity provider to the service provider so that the service provider knows it is coming from a trusted source. In SSO, this identity data takes the form of tokens which contain identifying bits of information about the user like a user’s email address or a username.

The login flow usually looks like this:

  1. A user browses to the application or website they want access to, aka, the Service Provider.
  2. The Service Provider sends a token that contains some information about the user, like their email address, to the SSO system, aka, the Identity Provider, as part of a request to authenticate the user.
  3. The Identity Provider first checks to see whether the user has already been authenticated, in which case it will grant the user access to the Service Provider application and skip to step 5.
  4. If the user hasn’t logged in, they will be prompted to do so by providing the credentials required by the Identity Provider. This could simply be a username and password or it might include some other form of authentication like a One-Time Password (OTP).
  5. Once the Identity Provider validates the credentials provided, it will send a token back to the Service Provider confirming a successful authentication.
  6. This token is passed through the user’s browser to the Service Provider.
  7. The token that is received by the Service Provider is validated according to the trust relationship that was set up between the Service Provider and the Identity Provider during the initial configuration.
  8. The user is granted access to the Service Provider.

When the user tries to access a different website, the new website would have to have a similar trust relationship configured with the SSO solution and the authentication flow would follow the same steps.

How Does Single Sign-On (SSO) Work? | OneLogin (1)

What is an SSO Token?

An SSO token is a collection of data or information that is passed from onesystem to another during the SSO process. The data can simply be auser’s email address and information about which system is sending thetoken. Tokens must be digitally signed for the token receiver to verify thatthe token is coming from a trusted source. The certificate that is used forthis digital signature is exchanged during the initial configuration process.

Is SSO Secure?

The answer to this question is “It depends.”

There are many reasons why SSO can improve security. A single sign-on solution can simplify username and password management for both users and administrators. Users no longer have to keep track of different sets of credentials and can simply remember a single more complex password. SSO often enables users to just get access to their applications much faster.

SSO can also cut down on the amount of time the help desk has to spend on assisting users with lost passwords. Administrators can centrally control requirements like password complexity and multi-factor authentication (MFA). Administrators can also more quickly relinquish login privileges across the board when a user leaves the organization.

Single Sign-On does have some drawbacks. For example, you might have applications that you want to have locked down a bit more. For this reason, it would be important to choose an SSO solution that gives you the ability to, say, require an additional authentication factor before a user logs into a particular application or that prevents users from accessing certain applications unless they are connected to a secure network.

How is SSO Implemented?

The specifics on how an SSO solution is implemented will differ depending on what exact SSO solution you are working with. But no matter what the specific steps are, you need to make sure you have set clear objectives and goals for your implementation. Make sure you answer the following questions:

  • What different types of users are you serving and what are their different requirements?
  • Are you looking for an On Prem solution or a Cloud Based solution?
  • Will this solution be able to grow with your company and your needs?
  • What features are you looking for to ensure only trusted users are logging in? MFA, Adaptive Authentication, Device Trust, IP Address Whitelisting, etc.?
  • What systems do you need to integrate with?
  • Do you need API access?

What Makes a True SSO System?

It’s important to understand the difference between single sign-on and password vaulting or password managers, which are sometimes referred to as SSO which can mean Same Sign-on not Single Sign-on. With password vaulting, you may have the same username and password, but they need to be entered each time you move to a different application or website. The password vaulting system is simply storing your credentials for all the different applications and inserting them when necessary. There is no trust relationship set up between the applications and the password vaulting system.

With SSO, meaning Single Sign-On, after you’re logged in via the SSO solution, you can access all company-approved applications and websites without having to log in again. That includes cloud applications as well as on-prem applications, often available through an SSO portal (also called a login portal).

What is an SSO Software vs an SSO Solution

When researching SSO options that are available, you might see them sometimes referred to as SSO software vs an SSO solution vs an SSO provider. In many cases, the difference might simply be in the way the companies have categorized themselves. A piece of software suggests something that is installed on-premise. It is usually designed to do a specific set of tasks and nothing else. A solution suggests that there is the ability to expand or customize the capabilities of the core product. A provider would be a way to refer to the company that is producing or hosting the solution. For example, OneLogin is known as an SSO solution provider.

Are There Different Types of SSO?

There are a lot of terms that are used when we talk about Single Sign-On (SSO).

  • Federated Identity Management (FIM)
  • OAuth (specifically OAuth 2.0 nowadays)
  • OpenID Connect (OIDC)
  • Security Access Markup Language (SAML)
  • Same Sign On (SSO)

SSO is actually a part of a larger concept called Federated Identity Management, thus sometimes SSO is referred to as federated SSO. FIM just refers to a trust relationship that is created between two or more domains or identity management systems. Single Sign-on is often a feature that is available within a FIM architecture.

OAuth 2.0 is a specific framework that could also be considered part of a FIM architecture. OAuth focuses on that trusted relationship allowing user identity information to be shared across the domains.

OpenID Connect (OIDC) is an authentication layer that was built on top of OAuth 2.0 to provide Single Sign-on functionality.

Same Sign On which is also often referred to as SSO is actually not the same as Single Sign-on because it doesn’t involve any trust relationship between the entities that are doing the authentication. It is more dependent on credentials being duplicated between systems and simply passing in those credentials when necessary. It is not as secure as any of the Single Sign-on solutions.

There are also some specific systems that commonly come up when we are discussing Single Sign-on: Active Directory, Active Directory Federation Services (ADFS) and Lightweight Directory Access Protocol (LDAP).

Active Directory, which nowadays is specifically referred to as Active Directory Directory Services (ADDS), is Microsoft’s centralized directory service. Users and resources are added to the directory service for central management and ADDS works with authentication protocols like NTLM and Kerberos. Thus, users that belong to ADDS can authenticate from their machines and get access to others systems that integrate with ADDS. This is a form of Single Sign-on.

Active Directory Federation Services (ADFS) is a type of Federated Identity Management system that also provides Single Sign-on capabilities. It supports both SAML and OIDC. ADFS is primarily used to set up trust between ADDS and other systems such as Azure AD or other ADDS forests.

Lightweight Directory Access Protocol (LDAP) is simply an industry standard that defines a way to organize and query directory information. LDAP allows you to centrally manage resources like users and systems. LDAP, however, does not define how you log into those systems, meaning it does not define the actual protocols that are used in authentication. It is, however, often used as part of the authentication process and access control processes. For example, before a user can access a particular resource, LDAP might be used to query for that user and any groups that they belong to in order to see if the user has access to that resource. LDAP solutions like OpenLDAP do provide authentication through their support of authentication protocols like Simple Authentication and Security Layer (SASL)

How Does Single Sign-On (SSO) Work? | OneLogin (2)

What is SSO Software as a Service?

Just as many other applications have moved to run within the Internet, so has SSO functionality. Platforms like OneLogin that run in the cloud can then be categorized as a Software as a Service (SaaS) SSO solution.

What is App-to-App SSO?

Lastly, you might have heard of App-to-App or Application-to-Application SSO. This is not quite an industry standard yet. It is more of a term that has been used by SAPCloud to describe the process of passing a user identity from one application to another within their ecosystem. It is somewhat similar to OAuth 2.0 but again it is not a standard protocol or method and is currently specific to SAPCloud.

How Does Single Sign-On (SSO) Work? | OneLogin (2024)

FAQs

How Does Single Sign-On (SSO) Work? | OneLogin? ›

With SSO, meaning Single Sign-On, after you're logged in via the SSO solution, you can access all company-approved applications and websites without having to log in again. That includes cloud applications as well as on-prem applications, often available through an SSO portal (also called a login portal).

What is single sign-on SSO and how does it work? ›

Single sign-on (SSO) is an identification method that enables users to log in to multiple applications and websites with one set of credentials. SSO streamlines the authentication process for users.

What is a major risk of using single sign-on SSO? ›

Disadvantages of SSO include the following: It does not address certain levels of security each application sign-on might need. If availability is lost to apps that only allow SSO, users become locked out. If unauthorized users gain access, they could access more than one application.

What happens if single sign-on is enabled? ›

When single sign-on is enabled, IBM SPSS Collaboration and Deployment Services applications log into a Kerberos domain and use Kerberos tokens for web services authentication. If single sign-on is enabled, it is strongly recommended that SSL communication be configured for the repository.

What's the difference between single sign-on SSO and social sign-on? ›

SSO offers seamless authentication with one credential across multiple connected platforms or systems. On the other hand, social login allows users to access services by authenticating themselves using their social account credentials.

What are three benefits of single sign-on? ›

By adopting SSO, organizations can streamline access management, enhance security, and improve user experience, ultimately driving operational efficiency and productivity across the enterprise.

Which of the following is a disadvantage of single sign-on? ›

A significant disadvantage of SSO is that if a user's password is compromised, it grants unauthorized access to all the applications and resources linked to that account. This can lead to severe consequences, including data breaches, financial loss, and reputational damage to the organization.

Is single sign-on worth it? ›

One benefit of implementing SSO is it streamlines authentication processes, which leads to improved operational efficiency and productivity. With SSO, employees no longer have to log in separately to various systems or applications, saving them time and improving their user experience.

What are the disadvantages of not using SSO? ›

This can have a number of negative consequences, including: Loss of sensitive data: Without proper authentication measures in place, your business may be at risk of data breaches, which can result in the loss or theft of sensitive data such as customer or employee information.

Why not use SSO? ›

Loss of Control Over User Accounts: With single sign-on, organizations may lose control over user accounts. If a user loses or changes their credentials, the organization may not be able to regain access to their account. Increased Complexity: Single sign-on can be complex to implement and maintain.

What is log in with single sign on SSO instead? ›

With SSO, meaning Single Sign-On, after you're logged in via the SSO solution, you can access all company-approved applications and websites without having to log in again. That includes cloud applications as well as on-prem applications, often available through an SSO portal (also called a login portal).

What is the benefit of using single sign-on SSO printing is? ›

SSO advantages include: Eliminates credential re-authentication and help desk requests; thus, improving productivity. Streamlines local and remote application and desktop workflow. Minimizes phishing.

What is the difference between same sign-on and single sign-on? ›

Single sign-on systems require a one-time authentication from the user. Once logged in, the user can access other web applications and services without re-authenticating themselves. Meanwhile, same sign-on requires the user to repeat the login process each time with the same authentication credentials.

What is the difference between single sign-on and true single sign-on? ›

Single sign-on (SSO) is an authentication scheme that allows a user to log in with a single ID to any of several related, yet independent, software systems. True single sign-on allows the user to log in once and access services without re-entering authentication factors.

Top Articles
Repeating Decimal to Fraction: Definition, Steps, Tricks, Facts
Dello Russo Lasik Price
5 Fastest Ways To Become Rich by Investing in the Stock Market
Subfinder Online
Petco Clinic Hours
Barber Gym Quantico Hours
Fnv Mr Cuddles
Omniplex Cinema Dublin - Rathmines | Cinema Listings
Anonib Altoona Pa
Oppenheimer Showtimes Near Cinemark Denton
Getwush Com
Who has the best money market rate right now?
Pollen Count In Brandon Fl
Wsisd Calendar
Karen Canelon Only
Ebony Pyt Twerk
Bunni.soph
Ninaisboring
Cyclefish 2023
Linus Tech Tips Forums
50 Shades Of Grey Movie 123Movies
Secret Stars Sessions Julia
Drys Pharmacy
14 Must-Know 9GAG Statistics: How Is It Doing in 2023?
Fungal Symbiote Terraria
E41.Ultipro.com
Forest Haven Asylum Stabbing 2017
Meritain Prior Authorization List
Course schedule | Fall 2022 | Office of the Registrar
Oscillates Like A Ship
Lenscrafters Westchester Mall
Quattrocento, Italienische Kunst des 15. Jahrhunderts
Dr Yakubu Riverview
Methstreams Boxing Live
Craigslist Palm Desert California
Craigslist Musicians Phoenix
Marie Anne Thiebaud 2019
Rwby Crossover Fanfiction Archive
Craigslist Farm And Garden Yakima
Chalkies | Gutgash's Territory - maps - Mad Max Game Guide
Hourly Weather Forecast for Amsterdam, North Holland, Netherlands - The Weather Channel | Weather.com
Ssndob Cm
Pulp Fiction 123Movies
'It's huge': Will Louisville's Logan Street be the next Findlay or Pike Place market?
Fast X Showtimes Near Regal Spartan
The many times it was so much worse
Agurahl The Butcher Wow
World of Warcraft Battle for Azeroth: La Última Expansión de la Saga - EjemplosWeb
Savor Some Southern Tradition With Crispy Deep-Fried Chitterlings
Captain Phillips Full Movie Free
Redbox Walmart Near Me
Opsahl Kostel Funeral Home & Crematory Yankton
Latest Posts
Article information

Author: Pres. Carey Rath

Last Updated:

Views: 5841

Rating: 4 / 5 (61 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Pres. Carey Rath

Birthday: 1997-03-06

Address: 14955 Ledner Trail, East Rodrickfort, NE 85127-8369

Phone: +18682428114917

Job: National Technology Representative

Hobby: Sand art, Drama, Web surfing, Cycling, Brazilian jiu-jitsu, Leather crafting, Creative writing

Introduction: My name is Pres. Carey Rath, I am a faithful, funny, vast, joyous, lively, brave, glamorous person who loves writing and wants to share my knowledge and understanding with you.