Single Sign-on and DAM
We have recently announced new Single Sign-on integrations with Microsoft Azure, Okta and Onelogin. This has given us the opportunity to reacquaint ourselves with the many benefits of Single Sign-on. Read on to find out why you should sign-up for it.

What is Single Sign-on?

Single-Sign-on-and-DAM

As you might have guessed Single Sign-on (SSO) is the process whereby users can use one login to access a number of different applications. Though Digital Asset Management software is a vital application for any enterprise, we realise that most of your users will already have a master login that they will be using to access your network and other company wide tools like your intranet. SSO allows users to employ their master login to access their DAM. But there are other benefits too.

The benefits of SSO for DAM

1. Your staff can use existing company wide logins

So we already know the benefit of being able to access your DAM using your existing company wide logins.

2. Instant access - no need to actually login

With most methods of creating SSO you can configure the set-up for users so they don’t even need to enter their logins to access your DAM, if they’re already logged in to your network of course.

3. Mirror your company structures in your DAM system

A central benefit of Digital Asset Management is to create groups with different access levels to your assets. But it does take time to set these up. SSO will allow you to easily mirror your company structure to create these groups in your DAM.

4. Make your DAM easier to access and use

The goal of any DAM is to enable your staff and partners to access and use your assets. If they don’t have to login at all that’s the first box ticked!

5. Make your DAM more secure

With most third party browser based applications, like DAMs, it is common for users to either use the same simple password they are using with other applications or share their password with other users. SSO guarantees each user will have one login and because it is their existing network or company login it is much more likely to be secure. They won’t want to share this login with others.

6. SSO can also work for your partners and sister companies

The modern enterprise is no longer one company in one location. Any large organisation is likely to consist of a number of different companies with their own offices, networks and systems. SSO can be configured to provide centralised access to a number of company systems and third party applications.

7. And finally, SSO can reduce burden on DAM admins

Say goodbye to emails and calls asking to help with forgotten passwords!

How to implement SSO with your DAM

We’re guessing you’re sold on the benefits of SSO now. But how can you implement it?

See this article for a full list of the options with further links to integration guidance.

But here’s a summary of the options:

  • LDAP integration
  • Active Directory and Integrated Windows Authentication
  • Integration with a third party SSO Technology including Crowd,
  • OpenID, Google Accounts and SAML compliant identity providers (ADFS, Azure AD, Okta and Onelogin)
  • Sage Passport

If you are interested in setting up SSO for your DAM please contact us now.

 

Dont’ forget to share this post


Related Articles

Back to blog