Types of SSO configurations

  • Kerberos-Based SSO: When user credentials are submitted in a Kerberos-based configuration, a ticket-granting ticket (TGT) is generated. The TGT retrieves service tickets for other apps that the user wants to access without requiring the user to enter their credentials.
  • SAML SSO: SAML is an Extensible Markup Language standard that allows for the sharing of user authentication and authorization data across secure domains. SAML-based SSO services require communication between the user, an identity provider that manages the user directory, and a service provider.
  • Smart card-based SSO: Smart card-based SSO requires an end user to utilize a card that contains the sign-in credentials for the first login. Once the card is used, the user is not required to enter usernames or passwords. SSO smart cards can store either certificates or passwords.
  • Social SSO: Many security professionals advise end users not to use social SSO services since once attackers obtain control of a user’s SSO credentials, they can access all other applications that use the same credentials.
  • Enterprise SSO: Enterprise single sign-on (eSSO) software and services are password managers that use client and server components to log users into target apps by repeating their credentials.

Introduction of Single Sign On (SSO)

Single Sign On(SSO) is a session and user authentication service that allows a user to access various apps using a single set of login credentials, such as a username and password. SSO is used by every organization as well as individuals to manage multiple credentials more efficiently.

Similar Reads

What is a Single Sign On(SSO)?

Single sign-on (SSO) is an authentication solution that allows users to securely authenticate to multiple applications and websites using a single set of credentials. For example, logging in to your Google account once will allow you to access Google applications such as Google Docs, Gmail, and Google Drive....

How does SSO Login work?

The user enters login credentials on the website and the website checks to see if the user has already been authenticated by SSO solution. If so, the SSO solution would give the user access to the website. Otherwise, it presents the user with the SSO solution for login. The user enters a username and password on the SSO solution. The user’s login credentials are sent to the SSO solution. The SSO solution seeks authentication from the identity provider, such as an Active Directory, to verify the user’s identity. Once the user’s identity is verified, the identity provider sends a verification to the SSO solution. The authentication information is passed from the SSO solution to the website where the user will be granted access to the website. Upon successful login with SSO, the website passes authentication data in the form of tokens as a form of verification that the user is authenticated as the user navigates to a different application or web page....

Types of SSO configurations

Kerberos-Based SSO: When user credentials are submitted in a Kerberos-based configuration, a ticket-granting ticket (TGT) is generated. The TGT retrieves service tickets for other apps that the user wants to access without requiring the user to enter their credentials. SAML SSO: SAML is an Extensible Markup Language standard that allows for the sharing of user authentication and authorization data across secure domains. SAML-based SSO services require communication between the user, an identity provider that manages the user directory, and a service provider. Smart card-based SSO: Smart card-based SSO requires an end user to utilize a card that contains the sign-in credentials for the first login. Once the card is used, the user is not required to enter usernames or passwords. SSO smart cards can store either certificates or passwords. Social SSO: Many security professionals advise end users not to use social SSO services since once attackers obtain control of a user’s SSO credentials, they can access all other applications that use the same credentials. Enterprise SSO: Enterprise single sign-on (eSSO) software and services are password managers that use client and server components to log users into target apps by repeating their credentials....

What is an SSO Token?

An SSO token is a collection of data or information that is transferred between systems as part of the SSO procedure. The data can be as simple as a user’s email address and the system from which the token is sent. Tokens must be digitally signed for the token receiver to verify that it is from a reliable organization. The certificate required for this digital signature is transferred during the initial configuration process....

Advantages of SSO

For Users The risk of access to third-party sites is mitigated as the website database does not store the user’s login credentials. Increased convenience for users as they only need to remember and key in login information once. Increased security assurance for users as website owners do not store login credentials. For Businesses Increase customer base and satisfaction as SSO provides a lower barrier to entry and seamless user experience. Reduce IT costs for managing customer’s usernames and passwords....

Disadvantages of SSO

Increased security risk if login credentials are not securely protected and are exposed or stolen as adversaries can now access many websites and applications with a single credential. Authentication systems must have high availability as loss of availability can lead to denial of service for applications using a shared cluster of authentication systems....

Frequently Asked Questions on Single Sign On – FAQs

Is SSO Secure?...