How Much Are Password Resets Costing Your Company?

There could be a somewhat hidden cost in your business that you could eliminate if you were to identify the true problem. It’s password tickets, which can take over your IT team’s time. This is especially true when users are working from home, outside the office.

If you’re on an IT team, or if you have a business, you want to make sure that all users can securely access what they need to do their jobs. Even so, around one in five help desk calls is a ticket for a password reset. This means IT teams can be strategic and focus on creating value because they have to manage day-to-day issues and troubleshooting.

One important way to improve the efficiency of your users and also keep your small business tech service team focused on more important tasks is to make sure that users have only a single set of credentials to access all of their work resources. To get buy-in, you may need to highlight to key stakeholders just how much those password resets are costing your company in terms of time, money and IT resources.

The Core Issue

Organizations are starting to fully understand the importance of cybersecurity right now, especially with so many high-profile ransomware attacks that have been impacting companies. That’s a good thing because there’s an understanding that employees are your primary defense against many of the most damaging attacks. With that being said, many organizations are simply requiring employees to use long complex passwords. Yes, they’re safer, but also difficult if not impossible for employees to remember. The longer a password, the more resets a help desk deals with.

It’s estimated that help desks receive around 21 calls per user per year on average. Gartner estimates that around 40% of all help desk calls are password-related. Many companies also use dozens of platforms and applications, so then if an employee is submitting a ticket for a password reset, it can mean many backend resets are required. As there’s a waiting period, an employee may not be able to complete their work responsibilities.

This affects not only productivity but also has the potential to affect your customer satisfaction and experience. Some estimates put the cost of managing password reset tickets at nearly $10,000 a year. Each hour that’s spent dealing with a password reset means that hour is not focused on high-value tasks. So what can be done?

Cataloging Points Of Entry

Initially, once you’ve begun to understand the true cost of user password tickets, then you can start to think about how to deal with the issue. A starting point is to catalog all of the entry points needed by users. For example, are there shared credentials? On the other hand, are there different sets of credentials needed to access all systems and applications?

You need a full view of all things related to user access and in particular, remote access solutions before you can start to decrease those all-consuming password tickets. You’ll need to consider all resources, including devices, applications, infrastructure, and networks. From there, you might integrate a password manager, but this is only going to be the first step of the process. Ideally, the password manager will use multi-factor authentication.

Understand the Limitations Of Single Sign-On

Single sign-on or SSO is a good solution for dealing with password tickets, particularly among remote users, but it does have limitations to be aware of. SSO provides a portal through which users can access needed applications, and they only need to use one set of credentials. In other cases, users might be able to use their email address. There are similarities to a password manager in that users have fewer credentials to remember. That then reduces tickets and gives more user access control.

However, there are limitations, as was mentioned. For example, most single sign-on platforms only provide for application access, so you have to account for credentials needed for other IT resources.

Utilize Self-Service Tools

Finally, the best route to reduce password tickets is to implement user self-service tools. For example, you can use tools that provide automated answers to common questions. You can create a guide to needed information, such as how users can manage their passwords on their own. You want to empower users and also free up the resources of the information technology business management team. A unique approach that allows you to use a layered process is a directory platform where you can have user identities centrally managed across resources and synchronized.

Leave a Reply

Your email address will not be published. Required fields are marked *

*

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Scroll To Top