Reinventing Business Security with OneLogin

Image result for OneLogin

Everyone on the front end is just as affected as those on the back end despite having no responsibility over the direction of company-wide IT right now. If it’s not the fate of the organization that one is employed with, it’s the personal well-being of the individual him- or herself. Identity theft is on the rise once more, and this time, it’s serious.

2018 kicked off with a stupendous amount of fear surrounding security with Spectre and Meltdown being the two that really compelled the hard- and software industries alike to rethink their approaches. While these flaws were primarily a hardware issue — an architectural flaw that’s been around since the Pentium 4 Nehalem days — software companies took note of the cues inside operating systems, firewalls and everything in between that made it easier for malicious users to find their way into the lower layers of the hardware. It’s hard to imagine anyone actually using raw machine code to drive a system, but it’s a case of “you never know”.

In addition to IT companies reimagining the wheel, universities and manufacturers have also required some time aside to think about the repercussions of their third-party solutions on the front end. See, corporate offices rarely have the manpower or the budget to drive the front end all on their own; this is only really seen with tiny companies, and even then, they’re usually not “corporations” in the sense that most would think of them: black suits, ties, the whole nine. As such, companies that grow past a certain size will require more and more external brands for maintenance, quality assurance, advertising and more. It’s just the nature of the beast.

With each of these ties comes a distinct possibility of a security risk because most companies will have their own single sign on (SSO) solution for their representatives, staff members and corporate entities alike. In addition to this, each staff member who uses a personal device to interact with the web portal or application that allows them to convey field intel will stand their own risk of introducing an infection into the system sepsis-style. The use of SSO here is fine and all for the vendor company itself, but it does no favors to the manufacturer who still has multiple connections to balance.

As a response to this, OneLogin developed a hybrid mediation service that would act on the protected domain with a complete denial barrier and only one access point that all companies’ logins would be routed through. This unified entryway would be heavily guarded by multifactor authentication (MFA) checks of technical and non-technical varieties, and the addition of a hardware certificate to legitimate logins would make it where actual users would never need to sign in again — think social media apps. Meanwhile, malicious users would have a field day trying to find a way into the system without success.

The nature of OneLogin’s single sign on design — a truly singular login setup, not just four or five different “unified” gateways — makes it nearly impossible for impersonation attempts to make it inside the barrier. The only conditions that are laid are those that the legitimate user can satisfy, making the MFA aspect incredibly important to the security of not only the employees but also the manufacturer itself no matter how many third parties are called into the equation. OneLogin is looking to be the future of database protection and fraud prevention, so keep an eye out for them; they’re making their rounds.