Go Back Arrow

Boost Your Security By Using Only One Password (A Guide To Single Sign-On)

Think about how many accounts you log into every day. There’s your email, social media, online banking, digital accounting software, your cloud services provider… the list goes on. In fact, the average user has at least 90 online accounts.

Written by Adam Bovan

March 2019

Boost Your Security By Using Only One Password

That’s a lot of info to keep track of, especially when IT folk harp on about creating unique, separate passwords for everything. It’s even worse when you run a team, each with their own set of accounts, which all have their own set of login details.

We’ve spoken before about the power of a password manager to keep track of all of your login details. But, what if we told you that you could get away with having one secure password to sign in to all of the accounts you need to do your job?

Single Sign-On allows you to log in once with one user name and password.

The centralised login system is faster, simpler and more secure.

If you’ve ever used “Log in with Facebook” or “Log in with Google”, this is Single Sign-On. Nifty, eh?

You can now do the same with many applications and services for your office.

Employees can enjoy a better user experience, getting on with what they do best rather than memorising complicated passcodes. Meanwhile, employers know that critical data is secure. And, admin and IT staff can focus on more important stuff than retrieving and resetting passwords.

It’s a win-win-win (a win for three groups of people).

But, surely, having one password for everything is less secure?

When deployed correctly, SSO removes the need for login information to be stored on your servers. Instead, the SSO systems centralise authentication on special servers. These systems usually have more secure storage of your credentials and encryption keys, making it more of a challenge for a hacker to get through.

On top of this, it cuts out the need for password sharing, storing passwords in notepads and using lots of crackable passwords, which all contribute to a vulnerable security system.

Humans are often the weakest link in the security chain.

You can make SSO more secure with added layers of protection.

A complex password.

Make sure your “one password to rule them all” is unique and complicated. Use a distinct combination of characters, numbers and obscure punctuation marks. Avoid obvious words, such as “Password”.

An excellent way to create a memorable password is to create a ‘passphrase’, such as “S1A&tbMISPitW!”, which stands for Singularitee is awesome and the best Managed IT Services Provider in the world!

Don’t use that one though…

Learn more about how to create a complex, memorable password. 

If you truly have a memory like a sieve, a secure, encrypted password manager like LastPass or DashLane, can save you the trouble.

Two-Factor Authentication.

Adding another step to SSO may seem counterproductive, but it’s still quicker than individually logging into every single account.

Multi-Factor Authentication or 2FA is when you need to verify your identity via a code sent to your phone, or via biometrics (a thumbprint or eye scan).

This supplementary safety net means that, even if someone does guess your password, they’ll also need access to your phone or have your thumb to hand – highly unlikely (we hope!).

Discover more about how to enable two-factor authentication. 

SSO is a great way to enhance your productivity, your security and help your team stick to what they’re best at (which, let’s face it, isn’t remembering their passwords).


If you want more advice about Single Sign-On, please contact us –  a member of our team would be happy to advise. 

Expect more from your IT company

Don't let your IT go to waste, make the most out of your technology through our guidance, advice and services.