Blog thumbnail of the Ignition and Okta logos
We’re Living Through a Digital Transformation. Has Your Security Kept Up?
March 11, 2021
Blog thumbnail of an eye created by code
Identity is the New Perimeter.
June 21, 2021

5 Reasons You Want an Out-of-the-Box Identity Service

Posted by Ignition Technology

June 21, 2021

5 Reasons You Want an Out-of-the-Box Identity Service

It’s Time to Evolve Your Customer’s Experience with CIAM

Out-of-the-box services have gained in popularity of late. In the post-pandemic environment, services like Twilio (for messaging) and Braintree (for payments) reduce dev time, keep dev teams agile and condense operational costs.

An out-of-the-box identity service unlocks precisely the same benefits.

While easy to overlook, identity and access management is a common development minefield. It can delay release dates by as much as half a year. Worse still, poorly built access management leads to the security vulnerabilities and the bad customer experience stats shown below.

For the above reasons, there’s significant value in managing customer identity and access through purpose-built, out-of-the-box solutions. Any third-party solution must be both secure and developer-friendly to overcome common pitfalls.

In order to compare the value of a third-party solution with building internally, here are 5 modern auth challenges businesses must overcome when building internally.

 

1. The basics have become complex

At a very high level, identity and access management has three parts: authentication, authorization, and user management. Historically, the move to modern app development auth was simple: customers could login or register with a straightforward form submission. Their information was stored in Active Directory or an LDAP system, and the app handled authentication and authorization internally.

However, the trend towards API-first app development, microservices, and continuous delivery has decentralized access management. Orgs now require a secure identity layer to operate in the cloud in order to deliver seamless experiences to customers.

WS-Federation and SAML are no longer the go-to standards for single sign on (SSO) experiences. Therefore, orgs must hire or train their devs on new standards like Oauth 2.0 and OIDC. It is becoming increasingly common for projects to grind to a halt around issues with identity.

 

2. The bar for customer experience is sky high

For many enterprise organizations, it is no longer enough to build better experiences than category competitors. Customers demand the same high quality, seamless, and secure experiences they enjoy from the tech giants like Netflix, Amazon, and Google.

This means building seamless auth experiences across channels, which requires a single access layer. In addition to having a 360-degree view of the customer, you need many capabilities. Today’s list includes – but is not limited to – SSO support, customer data partitioning, token authentication, multi-factor authentication, social login, passwordless, progressive profiling, LDAP/AD integration and application security.

 

3. More digital experiences mean a wider attack surface

User data breaches are public, and incredibly expensive in terms of monetary penalties and brand damage. Applications have become key targets because they are a treasure trove of personally identifiable information (PII) and sensitive data like social security numbers, credit card numbers, medical records, and more.

Development practices often outpace the capabilities of security. For example, orgs rarely have mature API security programs – even though 95% plan on investing in APIs in the near future.

Making matters worse, customers are notoriously bad at protecting themselves, often reusing passwords for more than one site. If you try to solve those problems with excessively restrictive security measures, users experience friction.

Finally, standards keep changing. As an example, it was long thought that strong passwords were preferable to simple variants as simple passwords are easy for bots to guess. However, we now know a positive correlation exists between strong password policies and password reuse. Current best practice therefore dictates simple passwords with a second auth factor are preferable to strong passwords with no second factor. 

Likewise, SMS verification falls in and out of favor. Biometric factors, too, are a topic of debate: they’re great for some, but should we all unthinkingly upload our biometric data to the net?

 

4. The best ability is availability

Customers require app access regardless of app load. That means user management backend databases must not only be secure, but also highly available. Limited availability breaks applications and ruins customer experiences.

The challenge facing those developing new digital experiences is a lack of expertise in building effective, high availability systems. It’s a frequent cause of outages. And it’s one even ‘mature’ digital enterprises face.

 

5. Someone has to account for scale

Once apps go into production, one of the biggest challenges is predicting load. It’s common for applications to become victims of their own success and go offline due to unpredictable popularity. Authentication and password encryption can be very resource intensive, putting undue pressure on systems during times of heavy usage.

Companies must consider the loads across their various production, QA, development, continuous integration, and disaster recovery environments. At the same time, they must buffer for overprovisioning, which unduly drives up costs and impacts ROI. High volume applications can require dozens of servers (if not more) just to handle user management.

 

A secure identity service

Building auth internally comes with significant pitfalls that can increase time-to-market, costs, and risks. However, there is a way to support lean development, launch seamless customer experiences out of the box, and improve security without unnecessary end-user friction.

Okta CIAM provides a digital identity layer comprising APIs, SDKs, and out-of-the-box customizable components. The solution serves as a building block to increase speed-to-market, lower development costs, and focus in-house developers on the core features of the application.

With a secure identity service, developers are free to spend more time on core functionality and less time on security. Plus, it’s easier to launch applications that are secure out of the box. Customers get seamless experiences, they engage more, and your project realizes greater ROI.

To learn more about the advantages of a modern identity solution, including a cost-benefit analysis, download this white paper: Build vs. Buy: Key considerations and the advantages of a pre-built identity.

To learn more about the advantages of a modern identity solution, including a cost-benefit analysis, download this white paper: Build vs. Buy: Key considerations and the advantages of a pre-built identity.

____________________

 

Peter Zavlaris

Product Marketing Manager, Okta

Peter has 10+ years of go-to-market experience in IT infrastructure as a service, cyber security, fraud & abuse, and identity & access management. Prior to Okta, he worked for the fraud and abuse company Smyte, acquired by Twitter in 2018. He is a bylined author with contributed articles for Dark Reading, HelpNet Security, Network World, and Wired.

Related posts

This website uses cookies to improve your experience. By using this website you agree to our Data Protection Policy.
Read more