Three savvy strategies to improve the security experience

Balancing security and usability doesn’t need to be a daunting challenge. These strategies can help you strike the right balance.

While gymnastic prowess is not a prerequisite for the role of CISO or CIO, it might as well be. After all, among their many challenges is the need to perform a prodigious feat: skillfully balancing security and usability.

The competition between security and user experience

It’s a daunting challenge that carries an especially high degree of difficulty. On the one hand, the continued increase in cyberattacks and data breaches makes the need for strong security controls imperative. On the other hand, users want and need convenient access that lets them get to their work quickly and efficiently. In other words, it can feel like a competition between security and user experience.

The issue leaves users in an unsettling space, wondering how to be highly productive if their access is becoming more difficult and complicated. For example, they can get bogged down by actions including repeated system requests for usernames and passwords. It’s a dilemma that creates “security friction,” in which end users equate security measures with frustrating obstacles that often get in the way of getting things done.

Experience reveals that some users will meet their personal productivity expectations by circumventing security protocols – and unfortunately heightening the risk of data breaches. That behavior includes:

  • Password workarounds
  • Credential sharing
  • Leaving signed-into workstations unattended

In addition, studies show that 57% write passwords on sticky notes, and 81% keep passwords close to their work devices. And of course, all of these activities make it even harder for CISOs and CIOs to achieve their dual goals – balancing usability and security.

Security vs. user experience no more: A new, balanced approach

So, how do tech leaders bolster their approach to data security without disrupting the user experience? As technology evolves, organizations need unified access and authentication solutions that ensure secure, streamlined access to on-premises and cloud-based systems and applications – from any device, and in any location.

The right solutions will reduce complexity and increase convenience for users, making security “invisible” to them, while ensuring data is well-protected. The result: systems and applications stay safe, and users are happy.

Three savvy strategies for balancing user experience and security

Achieving this deft balancing act requires a partner who can deliver integrated digital identity strategies including enterprise single sign-on, mobile IAM and provisioning, as well as multifactor authentication. Here’s a snapshot of these three pivotal strategies:

Make access to critical information and systems easy

It’s no secret that constant requests for username and password entry are taxing productivity, while creating password fatigue. On average, it can take users more than six steps each time they want to log in to the systems they need. The impact in healthcare is especially dramatic: care providers log in to workstations and applications an average of 70 times per day. Wrestling with username and password entry that many times is tedious, interrupts clinical workflows, creates frustration, and obstructs patient care.

Single sign-on enables users to quickly and securely access essential information, while eliminating the need to keep track of and repeatedly enter usernames and passwords. It can also integrate seamlessly with strong authentication methods that avoid passwords altogether.

Keep shared devices off the shelf and in the hands of end users

Mobile devices have become critical to increasing productivity, but conventional approaches to protecting mobile applications and data are inefficient and risky.

With mobile identity and access management and provisioning, organizations can unlock the full potential of mobile technology with cloud-based access and device lifecycle management. Mobile IAM enables secure, effortless access to mobile devices and applications with automated provisioning and secure device checkout. Plus, automated provisioning and remote management save IT valuable time and resources.

Protect data with nearly invisible re-authentication methods

Compromised user credentials cost organizations millions – and disrupt operations. And standard password policies are just not good enough.

Multifactor authentication improves security while enabling convenience, removing barriers to easy access across the enterprise. Organizations benefit from the best of both worlds: strong data protection through an extra layer of security, while also making security invisible with non-disruptive authentication. Users can simply tap a badge, swipe a fingerprint, or use push token capability to secure on-premises, remote, and cloud-based systems and applications from any device.

Security and user experience, well-balanced

Ensuring the security of data and the convenience of users is clearly no easy feat. But with comprehensive, integrated digital identity strategies including single sign-on, mobile IAM and provisioning, plus multifactor authentication, CISOs and CIOs can strike a winning balance.

To learn more about balancing the need for password security and convenience, check out our whitepaper, “A CISO’s worst fear and greatest hope: C0mp1ex_P@55w0rdz.”