Short.cm Single Sign-On: How to Use

Short.cm Single Sign-On: How to Use

Single sign-on (SSO) simplifies logging into an application. SSO has some advantages and disadvantages, so continue reading to consider whether SSO is worth implementing or not.

As a corporate administrator, you allow team members to log into Short.cm without a registration. With SSO, Short.cm does the identity-verification process according to a corporate email, so members can log in without creating a password, just specifying their corporate email.

Short.cm and SSO help to solve some enterprise issues:

  • Security. Usernames and passwords are the primary credentials that allow hackers to steal personal information. Every time a user logs into a new application, it means happiness for cyber-terrorists. However, SSO decreases the number of attacks as users log in by just using a corporate email. The primary password is stored by an administrator.
    Reducing logins to one set of credentials improves enterprise security. When employees have to use different passwords for each app, they usually apply the same one. This poses a considerable risk for the company’s data. If hackers overcome one application, they likely access other corporate services by using an identical password.

  • Saving Time. Regarding enterprises, employees use many apps in the workplace. Using different usernames and passwords for each app leads to a massive hindrance. Signing in by applying just a corporate email, saves time increasing employee productivity.

  • Simplicity. It is easier to monitor information about user access rights and, if necessary, adjust it. This is especially important when users are assigned to the roles with different levels of access.

The increasing importance of a single password for the whole team is the main disadvantage of single sign-on technology. The best solution is to change a password at least once in the 3-5 month duration.

Note: Short.cm provides Single Sign-On on the Enterprise Plan.

Short.cm Single-Sign-On

Get started for free

How to Enable SSO on Short.cm

Learn the instruction below on how to apply the SSO method on Short.cm

  1. Sign up to Short.cm via your corporate email.

  2. Add a domain for shortening links.

  3. Configure a domain.

  4. Choose a "Teams" tab.

team-tab
  1. Add a team.
add-team-shortcm
  1. Name your team.
name-team-shortcm
  1. Click on the cloud item.
cloud-shortcm
  1. Choose a provider.
sso-provider-shortcm
  1. Specify a team domain.
team-domain-shortm
  1. Save.

Now, the corporate members may log in to Short.cm using their corporate email.

For this, they need:

  1. Go to Short.cm.

  2. Click on the "Log in" button.

login-shortcm
  1. Choose the Single Sign-On method.
sso-shortcm
  1. Specify a corporate email.
corporate-email-shortcm
  1. Click on the enabled "Log in" button.
login-sso-shortcm

Note: Short.cm never shares personal information with third-party services.

If you are thinking of using SSO on Short.cm, don’t take a quick approach. Short.cm provides a 7-day free trial for all the price plans. Test SSO on the Enterprise Plan with your team.

Short.cm Single-Sign-On

Get started for free

What did you learn?

  • What is single sign on and how it works?
  • How do you implement single sign on on short.cm?
  • What are the benefits of single sign on?

Read also:

Join the conversation

Great! Next, complete checkout for full access to Short.io Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Short.io Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.