Explanation

What Is Single Sign-On (SSO) and How It Works

One login, everywhere access. SSO eliminates password fatigue and strengthens security by centralizing authentication. Here's how it actually works under the hood, why organizations adopt it, and what to consider before implementation.

Evan Mael
Evan MaelDirector anavem.com
41views
191

the average number of passwords managed by each employee in 2024 - a 67% increase from 2020

How many passwords did you enter today? If you are like most knowledge workers, you probably cannot even remember. Email, Slack, Salesforce, Jira, the HR portal, the expense system, the VPN, the corporate wiki - each one demanding credentials, each one with different password policies, each one another opportunity for a security incident.

The average enterprise user now manages 191 passwords across various systems. Password fatigue is not just an annoyance - it is a security crisis. Users respond rationally to impossible expectations: they reuse passwords, write them down, choose weak ones, and resist rotating them. Every password is an attack surface.

Single Sign-On addresses this problem at the architectural level. Instead of distributing authentication across dozens of applications, SSO centralizes it. Users authenticate once against a single Identity Provider, and that authentication is accepted by all connected applications.


How SSO Works: The Core Concept

Single Sign-On is an authentication scheme that allows users to log in once and gain access to multiple independent applications without re-authenticating for each one.

Traditional AuthenticationSSO Authentication
Each app has its own user databaseSingle user directory
Users enter credentials per applicationOne login for all applications
Password policies vary by appConsistent policy enforcement
Password resets handled per appCentralized self-service
Audit logs scattered across systemsUnified authentication logs

The SSO Transaction Flow

The technical mechanics of SSO depend on which protocol is in use, but the conceptual flow remains consistent across implementations.

The Three Players

ActorRoleExample
UserPerson requesting accessEmployee
Service Provider (SP)Application being accessedSalesforce, Slack
Identity Provider (IdP)System that authenticates usersOkta, Azure AD, Ping

Step-by-Step Flow

SP-Initiated SSO Flow:

  1. User accesses application - Opens Salesforce, Slack, or any SSO-enabled app
  2. SP redirects to IdP - Application recognizes user is not authenticated, redirects to Identity Provider
  3. IdP checks session - Does user have an active IdP session?
    • If yes: Skip to step 6
    • If no: Continue to step 4
  4. IdP prompts for login - User enters credentials (username/password + MFA)
  5. IdP validates credentials - Checks against directory, enforces policies
  6. IdP creates assertion - Cryptographically signed statement that user is authenticated
  7. Assertion sent to SP - Via browser redirect or POST
  8. SP validates assertion - Verifies signature, checks expiry, extracts identity
  9. SP creates session - User is now logged in to the application

The Protocols That Make SSO Possible

SSO is a concept. SAML, OAuth, and OIDC are the protocols that implement it. Understanding which protocol to use depends on your use case.

Protocol Comparison

ProtocolAgeFormatBest For
SAML 2.02005XMLEnterprise web apps
OAuth 2.02012JSONAPI authorization
OpenID Connect2014JSONModern web/mobile apps

SAML 2.0: The Enterprise Standard

SAML uses XML-based messages exchanged through browser redirects:

ComponentPurpose
AssertionXML document containing authentication statement
SP MetadataSP's configuration (endpoints, certificates)
IdP MetadataIdP's configuration (endpoints, certificates)
BindingsHow messages are transmitted (POST, Redirect)

OAuth 2.0: Authorization (Not Authentication)

OAuth provides scoped access tokens for API authorization without sharing passwords.

OpenID Connect: Modern Authentication

OIDC adds identity layer on top of OAuth 2.0, providing true authentication:

ComponentPurpose
ID TokenJWT containing user identity claims
UserInfo EndpointAPI for additional user attributes
Standard Scopesopenid, profile, email, etc.

Security Implications of SSO

SSO changes the security equation fundamentally. Understanding these implications is critical for implementation decisions.

Security Benefits

86%

reduction in password-related helpdesk tickets after SSO implementation according to Okta research

BenefitWhy It Matters
Password reductionFewer passwords means fewer to steal, reuse, or forget
Centralized MFAEnforce strong authentication once, applies everywhere
Consistent policiesPassword complexity, rotation, conditional access in one place
Unified audit loggingSingle place to monitor all authentication events
Faster deprovisioningDisable one account, revoke access everywhere instantly

Security Concerns

RiskMitigation
IdP compromisePhishing-resistant MFA, privileged access management
Session hijackingShort token lifetimes, device binding
Assertion forgeryStrong cryptographic validation, certificate management
Lateral movementConditional access policies, continuous verification

The MFA Non-Negotiable

MFA MethodStrengthUser Experience
SMS codesWeak (SIM swapping)Familiar
TOTP appsGoodMinor friction
Push notificationsGoodExcellent
Hardware keys (FIDO2)ExcellentLearning curve
PasskeysExcellentSeamless

SSO Implementation Patterns

How you implement SSO depends on your existing infrastructure, applications, and organizational requirements.

Identity Provider Options

TypeExamplesBest For
Cloud IdPOkta, Azure AD, Ping IdentityModern cloud-first orgs
On-premises IdPADFS, Ping FederateRegulated industries, legacy integration
HybridAzure AD ConnectTransitioning organizations
Social IdPGoogle, GitHub, FacebookB2C applications

Application Integration Patterns

PatternComplexityUse Case
Pre-built connectorLowMajor SaaS apps (Salesforce, Slack)
SAML configurationMediumEnterprise apps with SAML support
OIDC/OAuth integrationMediumModern apps, custom development
Header-basedMediumLegacy apps via reverse proxy
Agent-basedHighApps without native SSO support

The Just-in-Time Provisioning Question

ApproachProsCons
JIT ProvisioningSimple, no sync neededAccounts created only on first login
SCIM ProvisioningFull lifecycle managementMore complex setup
ManualFull controlDoes not scale, error-prone

Enterprise SSO Architecture

Large organizations face unique challenges that require careful architectural decisions.

Multi-Directory Environments

Most enterprises do not have a single clean user directory. They have Active Directory domains from acquisitions, cloud directories from SaaS adoption, and legacy systems that predate any standardization.

ScenarioSolution
Multiple AD forestsAzure AD Connect with multi-forest sync
AD + Cloud directoriesDirectory federation, identity governance
Legacy directoriesIdentity virtualization, connectors
Partner identitiesB2B federation, guest accounts

Conditional Access: Context-Aware Security

Modern SSO is not just about authentication - it is about authorization context:

ConditionExample Policy
Device stateBlock non-compliant devices from sensitive apps
LocationRequire MFA for logins from new locations
Risk scoreStep-up authentication for high-risk sign-ins
Application sensitivityStricter requirements for HR and finance apps
Time-basedBlock after-hours access to critical systems

Session Management

SettingConsideration
Session timeoutBalance security (short) vs user experience (long)
Idle timeoutSeparate from absolute timeout
Single logoutShould logging out of IdP log out of all SPs?
Re-authenticationWhen to require fresh credentials vs cached session

Common SSO Implementation Mistakes

SSO projects fail for predictable reasons. Understanding these pitfalls helps avoid them.

Pitfall 1: Skipping the Application Inventory

Discovery MethodWhat It Finds
CASB integrationCloud apps via network traffic
Expense reportsSaaS subscriptions by payment
DNS logsDomains being accessed
User surveysKnown applications by department

Pitfall 2: Underestimating Legacy Applications

Not every application supports modern SSO protocols. Legacy systems may require:

ChallengeSolution
No SSO supportReverse proxy with header injection
LDAP-only authIdP with LDAP interface
Local accounts onlyPassword vaulting integration
Custom authenticationAgent-based SSO gateway

Pitfall 3: Ignoring Deprovisioning

Pitfall 4: Poor Emergency Access Planning

ScenarioContingency
IdP outageBreak-glass accounts for critical apps
MFA device lostRecovery codes, helpdesk bypass procedures
Admin lockoutSeparate emergency admin accounts
Certificate expiryMonitoring and automated renewal

SSO vs Related Technologies

SSO is often confused with related but distinct concepts. Understanding the differences prevents miscommunication and implementation errors.

SSO vs Password Manager

FeatureSSOPassword Manager
Authentication methodDelegated to IdPStores actual passwords
Per-app credentialsEliminatedStill exist, just stored
Requires app supportYes (SAML, OIDC)No
MFA enforcementCentralPer-app or vault level
Enterprise controlFullVaries

SSO vs Federation

ConceptScopePurpose
SSOWithin organizationOne login for multiple apps
FederationAcross organizationsTrust between different identity systems

Federation enables SSO across organizational boundaries. Your employees use their corporate identity to access partner systems. Their identity stays in your directory; trust relationships enable cross-organizational authentication.

SSO vs Identity Governance

ConcernSSOIdentity Governance
AuthenticationCore functionNot addressed
AuthorizationBasic (group membership)Detailed entitlements
CertificationNot addressedAccess reviews
LifecycleBasic provisioningFull joiner/mover/leaver
ComplianceAudit logsPolicy enforcement

SSO Provider Selection

Choosing an Identity Provider is a long-term commitment. Migration is painful and expensive. Choose carefully.

Market Leaders (2025)

ProviderStrengthConsideration
Microsoft Entra IDMicrosoft ecosystem integrationComplexity for non-MS shops
OktaApplication breadth, usabilityPremium pricing
Ping IdentityEnterprise features, hybrid supportImplementation complexity
Google WorkspaceGoogle-centric organizationsLimited enterprise features
OneLoginMid-market valueAcquired by One Identity
Auth0Developer experienceNow part of Okta

Selection Criteria

CategoryQuestions to Ask
IntegrationPre-built connectors for your apps? SCIM support?
SecurityMFA options? Conditional access? Threat detection?
ComplianceCertifications? Audit capabilities? Data residency?
ScalabilityUser limits? Performance at scale?
SupportSLA? Response times? Professional services?
PricingPer-user? Per-app? Feature tiers?

Total Cost Considerations

Cost CategoryRange
Per-user licensing$2-12/user/month
Implementation$50K-500K
Annual administration0.5-2 FTE
Advanced featuresAdditional licensing

The Future of SSO

SSO continues evolving as authentication threats change and user expectations increase.

Passwordless Authentication

89%

of security professionals believe passwords will be obsolete within 10 years according to FIDO Alliance research

Passwordless methods eliminate the primary credential that SSO protects:

MethodMechanismStatus
PasskeysFIDO2 credentials synced across devicesRapidly adopting
Hardware keysYubiKey, TitanEnterprise standard
BiometricsFace, fingerprintDevice-dependent
Magic linksEmail-based temporary tokensSimple but email-dependent

Continuous Access Evaluation

Traditional SSO authenticates once per session. Continuous Access Evaluation (CAE) validates authorization throughout the session:

TraditionalContinuous
Check at loginCheck continuously
Session-based revocationNear-real-time revocation
Static risk assessmentDynamic risk assessment

Decentralized Identity

Emerging standards explore user-controlled identity:

ConceptPromiseReality
Self-sovereign identityUser controls own credentialsLimited adoption
Verifiable credentialsCryptographically provable claimsStandards maturing
Blockchain identityDecentralized trustMostly hype, some use cases

SSO Implementation Checklist

A structured approach prevents common failures and ensures security requirements are met.

Phase 1: Discovery and Planning

TaskOutput
Application inventoryComplete list of apps needing SSO
User population analysisGroups, roles, access requirements
Protocol requirementsSAML vs OIDC per application
Security requirementsMFA policy, conditional access needs
Timeline and budgetRealistic project plan

Phase 2: Infrastructure Setup

TaskConsideration
IdP deploymentCloud, on-prem, or hybrid
Directory integrationAD sync, LDAP connections
Certificate managementPKI for SAML signing
MFA configurationEnrollment process, backup methods
Emergency accessBreak-glass procedures

Phase 3: Application Integration

PriorityCharacteristics
HighMany users, pre-built connector, low risk
MediumDepartment-specific, standard SAML/OIDC
LowFew users, complex integration, legacy

Phase 4: Testing and Rollout

Test TypeWhat to Verify
FunctionalLogin works, attributes pass correctly
SecurityMFA enforcement, session management
Edge casesTimeout handling, concurrent sessions
FailoverIdP outage recovery, break-glass access

Phase 5: Ongoing Operations

ActivityFrequency
Access reviewsQuarterly
Certificate rotationBefore expiry (90+ days notice)
Security monitoringContinuous
User feedback collectionOngoing

Conclusion: SSO as Foundation

Single Sign-On is not just a convenience feature - it is foundational security infrastructure that enables everything else in modern identity management.

Key Takeaways

The Security Return on Investment

Before SSOAfter SSO
Passwords everywhereCentralized authentication
Inconsistent MFAUniversal strong authentication
Scattered audit logsUnified security visibility
Slow deprovisioningInstant access revocation
User frictionSeamless experience
50%

reduction in authentication-related security incidents reported by organizations after comprehensive SSO deployment according to SANS Institute research

Getting Started

For organizations beginning their SSO journey:

  1. Assess current state - Inventory applications, understand user needs
  2. Define security requirements - MFA policy, conditional access, compliance needs
  3. Select IdP - Based on ecosystem, features, and budget
  4. Start small - Pilot with willing departments and easy applications
  5. Expand systematically - Add applications based on priority matrix
  6. Monitor continuously - Authentication logs reveal attack patterns

SSO transforms identity from a per-application problem into an organizational capability. Done right, it improves security while reducing friction. The investment pays dividends across every connected system.


For protocol-specific deep dives, see our companion guides on SAML 2.0, OAuth 2.0, and OpenID Connect.

Frequently Asked Questions

Single Sign-On lets you log in once and access multiple applications without entering credentials again. Instead of having different usernames and passwords for each application, you authenticate to a central Identity Provider, and that authentication is trusted by all connected applications.

SSO improves security by reducing password sprawl (users have one strong password instead of many weak ones), enabling consistent MFA enforcement across all applications, centralizing authentication monitoring and threat detection, and simplifying access revocation when employees leave. The IdP can implement sophisticated security controls that would be impractical to deploy in every individual application.

No. Password managers store and auto-fill multiple passwords - you still have separate credentials for each application. SSO uses federated authentication so applications don't have passwords at all; they trust the Identity Provider's assertion of your identity. Password managers help users cope with password sprawl; SSO eliminates password sprawl.

Federation is the trust relationship between an Identity Provider and applications that accept its assertions. SSO is the user experience that federation enables. Federation is the mechanism; SSO is the result. In practice, the terms are often used interchangeably.

If the Identity Provider becomes unavailable, users cannot authenticate to SSO-enabled applications. This is why IdP availability is critical - choose IdPs with strong uptime SLAs, consider redundancy options, and maintain break-glass access procedures for critical applications.

Yes, modern SSO protocols (especially OIDC) work well with mobile applications. The authentication flow redirects users to the IdP's mobile-optimized login page or uses native authentication features. SAML-based SSO can work with mobile apps but often provides a less smooth experience.

SSO handles authentication (proving who you are), not authorization (what you can do). After SSO verifies your identity, each application still makes its own authorization decisions based on roles, groups, or permissions assigned within that application. Some IdPs pass group membership or role information to applications, but the application determines what those roles mean.

Yes, through workarounds. Enterprise SSO solutions offer password vaulting for legacy applications (storing and auto-filling credentials), reverse proxy authentication for applications that support header-based auth, and custom adapters for specific scenarios. These approaches provide SSO-like user experience for applications without native federation support.

SAML 2.0 and OpenID Connect (OIDC) are the dominant protocols. SAML is prevalent in enterprise environments and legacy SaaS applications. OIDC is growing rapidly, especially for modern applications and consumer SSO ('Sign in with Google'). Most Identity Providers support both protocols.

Implementation timeline depends on scope. Enabling SSO for a single cloud application with good IdP integration takes hours to days. Rolling out SSO across an enterprise with dozens of applications, legacy systems, and custom integrations takes months. Start with a pilot of high-value applications, gain experience, then expand systematically.

Comments

Want to join the discussion?

Create an account to unlock exclusive member content, save your favorite articles, and join our community of IT professionals.

Sign in