OneLogin by One Identity Valuable Features

AA
Junior Security Consultant at a computer software company with 11-50 employees

The single sign-on and the fact that we can integrate everything in one place and control from there were valuable features of this solution. The single sign-on worked very well. Lifecycle management was a big feature for us because we just had to provision in one place for the supported apps and everything else that we needed. It worked well in our case.

View full review »
Ben Ruset - PeerSpot reviewer
Senior Director of Infrastructure at Whip Media

During my evaluation of various products, one standout feature of OneLogin that impressed me was their mobile app for authentication through push notifications. Unlike traditional methods involving rotating codes, the OneLogin app simplifies the process by sending a push notification asking if the login attempt is legitimate. If confirmed, the login proceeds seamlessly.
The primary benefit is its user-friendly interface, making it particularly accessible for non-technical users.

One aspect I particularly appreciate is their exceptional customer support whenever I've needed assistance. Their sales team has also been highly responsive and helpful in connecting me with necessary resources, although we haven't faced any major challenges.

View full review »
Pete Snell - PeerSpot reviewer
IT Director at Florida State College at Jacksonivlle

In my role, the most valuable features are two-factor authentication and self-service password reset. The most helpful feature for the institution as a whole is probably the single sign-on. As an IT director, I care about security and ease of use. 

OneLogin provides a single pane of glass for events that happen within our organization on applications that are connected. We can see logins, sign-outs, password changes, two-factor prompts and failures, failed logins, etc. It's a crucial feature. We scraped those logs and sent them to our SIEM and SOC to look for anomalies and vulnerabilities. Having them in a central place in OneLogin streamlines that process for us.

We want to review those logs proactively. In addition to OneLogin's risk analysis, we want to pull it into our SOC and have them take a deeper look. They pull in additional data points to see anomalies in OneLogin, Office 365, and the network. They can piece together some events that we need human eyes on. Having them in one spot makes it easy to get to that point.

We use Webhooks for two items. One is the enrollment grace period. The other one is to capture data in our SIEM for our SOC to review. Those are two development Webhooks that we're leveraging. We still run some custom items on our servers to leverage those Webhooks. One is the enrollment grace period. Webhooks can use the data from OneLogin and manipulate it on-premise. That's invaluable. We could not have done our enrollment process without that Webhook. It wouldn't have been as nice of an onboarding experience for our users. It would've been more troublesome for them.

Webhooks freed up a tremendous amount of time. We looked at it from the perspective of maintaining this long-term. Enrollment in 2FA isn't a one-and-done. We have students coming every day. It's not like we're done once we get everybody enrolled. Our onboarding is never-ending. There was no way we could maintain that on a user-by-user level. It was going to be a manual process. Webhooks allowed us to provide that pleasant experience without needing to manage this in the future.

We didn't initially have SmartFactor when we started the contract, but we saw the value. We don't feel comfortable prompting our users to validate using their two-factor enrolled device each time they log in. We only use SmartFactor when a change in user behavior is detected. For example, maybe they're logging in from a new device or an IP address the system hasn't seen before, which raises their risk score. That's when we prompt for that authentication, for that two-factor authentication.

If you're sitting in your office and logging into the same computer simultaneously from the same IP address, there's no need to keep prompting you for the two-factor authentication throughout the week. We only ask for it when something changes. For example, if you take your computer to a coffee shop, you will get prompted because that's unexpected user behavior that the system hasn't seen. 

It's a good compromise between security and usability. We haven't moved to password list technology, but OneLogin has the capability. We still require a user ID and password as the front entry, followed by two-factor authentication as the validation that you are who you say you are. 

It has a risk score based on user behavior anomalies, like login location, time, and device, usability and security, and more. There's a good balance. The two-factor authentication offers protection, but we don't want to bombard you with two-factor prompts when you're just trying to do your job. We only want to do it when something has changed about your login behavior.

We use the OneLogin Desktop feature in a limited capacity for some self-service kiosks around the organization for payment stations. Students can make payments using a single sign-on via the desktop. Because the application is doing authentication behind it, we haven't extended the OneLogin Desktop to staff or student desktops. One of the main reasons is there's not a great way within the service portfolio that OneLogin has to use the desktop but pick and choose what applications will do single sign-on.

View full review »
Buyer's Guide
OneLogin by One Identity
March 2024
Learn what your peers think about OneLogin by One Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Maria-Lopez - PeerSpot reviewer
Clinical Placement Specialist at 2U

OneLogin is efficient. The fact that I'm able to just have one go-to place where I can access everything in one area, so that's convenient.

View full review »
Dan Reeve - PeerSpot reviewer
Manager, Information Technology at a hospitality company with 51-200 employees

The most valuable feature is the ease with which we can manage the sign-on feature.

We use the SmartFactor Authentication to adjust authentication workflows in real-time, and we haven't had any major issues with the experience that it provides. Users like the fact that they're not prompted all of the time, however, if they are prompted when there is some kind of concern then it makes them happier from that perspective. Some of our users forget they even have multifactor authentication because they don't necessarily get prompted for it often. That can be a challenge sometimes but overall, it's a good solution.

Using OneLogin has improved our user experience for employees working remotely. It provides a more streamlined approach to securing those features.

View full review »
Martin Sirotnak - PeerSpot reviewer
IT Manager at a non-profit with 51-200 employees

OneLogin's ease of use is a game-changer. No need for a dedicated team – a single person can manage everything effortlessly. It streamlines account creation across diverse systems, a godsend for small teams like ours. Back then, we were just two; now, we're four. Setting up accounts for 600 students across seven or eight platforms used to be a slog. But with OneLogin, it's a breeze. Just configure a few connectors and bam, everything hums along smoothly.

Simplicity is the most valuable part of OneLogin. It is easy to use. The documentation is well done and the integration with other applications is simple.

View full review »
IgnacioMartinez - PeerSpot reviewer
Director of IT at a venture capital & private equity firm with 11-50 employees

Given that cybersecurity is the client's concern, SmartFactor Authentication has been really handy in checking off some of those boxes.

It's handy that the desktop feature enables users to log in once and have access to all apps and their OneLogin portal. It's useful to have, especially since it’s centralized, since there's MFA protecting it, and since there are various layers of security there. I would say it's impactful. It's something that we needed.

The adoption rate of the solution in our organization is primary. You can't get access to email without going to OneLogin. In that regard, it's a good thing. We need it and we want it. We're essentially enforcing it and everyone has to use it.

The solution provides us with a single pane of glass for access management across our organization. There are some applications outside of it and that's not really OneLogin's fault. They don't offer SSO or SAML.

It's super useful to have a single pane of glass when it comes to access management. It's great to have everything in one place. It's great to have all the logs there in one place. It's easy to see who accesses what. Especially today, there are so many different systems. Keeping everything in one place makes my job easier.

We have not used Smart Hooks to create custom workflows and integrations.

OneLogin work identity helped to free up our time. It seems like the whole onboarding process, offboarding process, and security are easier.

I'm the primary IT guy. We have a third-party consulting firm as well that helps us out, however, anytime I have to onboard or offboard someone, it makes it so much easier.

The solution affected our experience when working remotely. It made COVID pretty much a breeze. We were not impacted at all in any way. We wanted to structure ourselves that way, to begin with. We didn't want to rely on any on-premises technologies in case there were issues. Any of our users can work from anywhere and that's something that we wanted to do from the get-go. We've definitely been able to do that thanks to OneLogin.

The solution helped save money for our organization, either by optimizing time-intensive processes or by increasing productivity.

It’s hard to say, money-wise, however, definitely with time, it’s saved us incalculable amounts of time. Just having a single place to go to onboard or offboard users makes the whole process a whole lot easier. I tend to deploy licenses, at least from Microsoft, automatically from OneLogin for users. I don't have to go into each separate app and create their account there. I don't have to worry about passwords or MFA for any of those services. There are just tremendous amounts of time saved all around.

View full review »
FlavioSantos - PeerSpot reviewer
Data center analyst at Atvos

The solution allows the user to search logs based on a specific time. It is the main feature.

View full review »
it_user630597 - PeerSpot reviewer
Director of Digital Media Services at a university with 501-1,000 employees

The most valuable features are single sign-on, user provisioning, and self-service password resets.

View full review »
HD
Information Technology Systems Administrator at a comms service provider with 201-500 employees

The most valuable features are SSO and device trust. These features secure our application access and our device access.

View full review »
BE
Control System Cybersecurity Analyst at a energy/utilities company with 201-500 employees

Something I really liked about the product was how easy it was to onboard and offboard people. Onboarding people took maybe 10 to 15 minutes overall. Once we had it connected to everything, once I made the OneLogin ID, it would essentially make user names and passwords for every application that we had.

View full review »
it_user632652 - PeerSpot reviewer
Director of Information Security at a manufacturing company with 1,001-5,000 employees

Ease of integration with AD and connector support are the most valuable features.

View full review »
MK
Regional Operations Manager at a computer software company with 10,001+ employees

I like the feature with OneLogin where you can create a new role and associate it with the users. It's quite easy and user-friendly. It doesn't take much expertise to do all these things with OneLogin from what I observed.

View full review »
it_user191625 - PeerSpot reviewer
Principal Consultant at a tech services company with 51-200 employees
  • Desktop SSO - Single Sign with multiple cloud based SAAS Providers using corporate Active Directory Credentials
  • User Mapping – Control Access to cloud based SAAS Services using AD Security Groups
  • Self Service for AD Password Resets
  • Ability to Integrate with multiple directories
  • High Availability Configuration - Ability to establish a failover architecture
  • Multifactor Authentication
View full review »
CB
Team Manager at a tech services company with 51-200 employees

I haven't explored the solution completely to a great extent.

Thus far, I've found that it's easy to use. 

The solution's ability to save and manage of all my passwords is great.

View full review »
it_user638211 - PeerSpot reviewer
Software Development Lead at a insurance company with 1,001-5,000 employees

API, Documentation, Mappings.

View full review »
Buyer's Guide
OneLogin by One Identity
March 2024
Learn what your peers think about OneLogin by One Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.