Sunday, October 20, 2013

Salesforce vs. Microsoft: Dueling single sign-ons



Diversify or die, that's the lesson of the era for most any service-oriented company. If you don't want to get plowed under, you'd better find out where else you can go from here.


Salesforce is hardly in danger of getting plowed under, but it isn't waiting around for the plow to arrive either. Today the company added to its product portfolio Salesforce Identity, which it bills as "Identity for the Connected World." Salesforce Identity promises to allow both customers of and employees within a Salesforce-powered company to use any of a number of common identity platforms for "any app, on any device." It also puts Salesforce that much more in competition with Microsoft's Windows Azure-based identity offerings -- or maybe it's the other way around.


Salesforce Identity is Salesforce's proffered solution to what it calls the "identity silo" problem, where users and customers alike are stuck navigating multiple identity frameworks. Enterprise users can't use their Active Directory sign-ons to work with their cache of Google apps, and customers would rather use an existing identity service -- one they might well already be logged in with -- than create entirely new accounts for each app.


Salesforce Identity intends to solve these problems with a ready-made solution -- one, most importantly, that's not just for Salesforce customers. Aside from being able to sign into Salesforce and all apps built with the platform via a whole mix of credentials, many common open identity standards are also supported (SAML, OAuth, OpenID Connect, SCIM), and enterprises can also set up their own branded log-in portals for their customers.


What's striking is how Salesforce isn't going to restrict this to just its own clients. Salesforce's plan is to allow free use of Identity for existing Salesforce Enterprise and Unlimited customers, and to charge $5 per user per month for access to the service by everyone not using Salesforce. An additional $1 per user per month is charged to add the connector for existing identity directories such as Active Directory, though.


If any of this sounds like a distant cousin to the ways Microsoft is preparing to provide identity-management services of its own through Windows Azure, you're spot-on. Microsoft's current plan is to offer Active Directory in the cloud and charge $2 per user per month for the privilege of using it. Single sign-on to a slew of SaaS apps, including (oh, irony!) Salesforce, is also part of that deal.


Clearly, existing Salesforce customers with Active Directory already on premises now have a choice, with their existing Salesforce account providing them with a potentially broader, more powerful set of tools. This isn't to say Microsoft should be counted out, but given how there's arguably a far larger base of Salesforce users than Azure users, Salesforce Identity might well prove to be the far more immediately useful and powerful of the two offerings.


This story, "Salesforce vs. Microsoft: Dueling single sign-ons," was originally published at InfoWorld.com. Get the first word on what the important tech news really means with the InfoWorld Tech Watch blog. For the latest developments in business technology news, follow InfoWorld.com on Twitter.


Source: http://www.infoworld.com/t/authentication/salesforce-vs-microsoft-dueling-single-sign-ons-228747
Tags: columbus day   nascar   yom kippur   Selena Gomez   Alfonso Soriano  

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.