What is the SSO Tax?

Post Author

Julissa Caraballo

August 21 2024

Post Image

Have you ever purchased a cell phone and discovered—surprise, you have to pay extra for the battery? What if you picked up a new laptop you ordered, and guess what—the keyboard is sold separately? You’d probably give customer service an earful or at least a negative review. Yet, this exact type of thing happens all the time in the world of enterprise software with something commonly referred to as the SSO tax.

What Is the SSO Tax?

So, what’s the SSO tax? It’s the extra fee some software vendors charge to enable Single Sign-On (SSO) in their SaaS products. You’re probably thinking, why does that matter? SSO isn’t some fancy extra. It’s a security feature that makes life easier for users and reduces the headache of managing passwords, which helps keep things secure across different organizational platforms. 

SSO allows people to access multiple apps using a single set of login credentials. It’s much like having one key to unlock all the doors to your house rather than separate keys for the front door, the side door, the back door, and the door to the garage. With many separate keys, losing one is easy, resulting in a security risk. In short, SSO is not some unnecessary but nice-to-have add-on—it’s a must-have for any organization that understands the importance of identity security.

The Price Isn’t Right

Unfortunately, many SaaS vendors treat SSO as a premium feature. They tack it onto their most expensive pricing plans. This forces companies to shell out more money for something that really should come standard. This ‘SSO tax’ makes little sense and misrepresents the true value of an essential security feature, hurting both buyers and sellers.

We need to call out the SSO tax for what it is: an outdated practice that does more harm than good. By charging extra for something as basic as SSO, vendors aren’t just annoying their customers—they’re also putting the security and efficiency of the organizations they serve at risk. Let’s dig into where the SSO tax came from, why it’s a problem, and why it’s time for the industry to move on.

Explanation of SSO and Its Importance

We mentioned above that SSO is a vital security feature. Let’s get more specific. SSO lets users log in one time to get access to multiple applications. It reduces the number of times they need to enter different usernames and passwords. It’s similar to a master key for all the doors in your office. While this makes things easier for users; it also cuts down on password fatigue and simplifies access management for IT teams.

SSO is a security essential for several reasons. Primarily, it reduces the number of passwords individuals have to remember. It also simplifies removing access to sensitive data when someone leaves the company or switches to a new role. Given how many SaaS applications organizations use these days, SSO is a no-brainer for keeping things secure and manageable.

Origins of the SSO Tax

Despite how essential SSO is, many SaaS vendors have turned it into a premium feature. When SaaS products first started taking off, vendors bundled SSO with other advanced features in their top-tier pricing packages. The thinking was that only big companies with complex needs would require SSO, so at the time, it made sense to charge more for it.

But things have changed. The SSO tax is outdated based on how SaaS is used today. Organizations of all sizes need solid identity management to protect their digital assets. Even so, many vendors still treat SSO as a high-cost add-on, making companies pay extra for what’s now a necessary piece of identity security.

The Misalignment of Value

When pricing products, features are usually classified as “filler” or “leader” based on how much value they offer to the customer. Filler features are essential; everyone expects them to be included without a big price hike. Leader features, on the other hand, are premium add-ons that justify a higher price because they offer something extra special.

SSO is definitely a filler feature. It’s fundamental to securing and managing access to SaaS apps, much like tires are essential for a car. However, by positioning SSO as a leader feature, vendors have mistakenly placed it in the luxury category. This misstep has led to the widespread practice of charging extra for SSO, even though it’s critical for security and user management.

Damaging Customer Satisfaction

Charging extra for SSO sends mixed signals to customers. Treating a feature like SSO as a premium add-on creates confusion about its actual value. Core security features like SSO are expected to be included in the base price. When they’re reserved for higher-tier pricing, it leads to frustration and dissatisfaction because organizations feel they’re paying extra for what should be standard features. This erodes trust between vendors and their customers, potentially driving business away.

Why SSO Should Be A Standard Feature

Implementing SSO has gotten a lot cheaper over the years. With open-source frameworks and PaaS providers like Auth0, AWS Cognito, and Google Firebase, it’s easier and more affordable than ever for vendors to build SSO into their products. These solutions offer strong, scalable SSO capabilities at a low cost, so there’s really no excuse for treating SSO as a premium add-on anymore.

With SSO, the customer also is bringing the lion’s share of the investment, carrying their own identity provider that they pay for, not he SaaS provider. The only real cost incurred by the developer is time invested in implementing a compatible SSO solution such as OAUTH, LDAP, OpenID, or SAML. All of these are industry standards allowing organizations to integrate their own identity provider. 

Given how easy and cheap it is to implement SSO these days, charging extra for it doesn’t make sense. When a feature becomes this readily available, it should be part of the standard package. Vendors who continue to treat SSO as a luxury are not only out of touch but also risk alienating their customers with unnecessary costs.

Security as a Non-Negotiable

Security isn’t optional in today’s business world. SSO is integral in keeping credentials secure. Organizations increasingly rely on SaaS applications increasing the need for centralized identity management and strong access controls. SSO helps prevent issues like password fatigue, phishing attacks, and unauthorized access—all serious threats to any organization’s security.

Because of its crucial role in protecting sensitive data, SSO should be a baseline feature in all SaaS products. Making SSO standard across the board wouldn’t just improve security for individual organizations—it would also raise the security standards for the entire industry. By ensuring that everyone has access to essential features like SSO without additional charges, vendors can help create a safer, more secure online environment.

The Savvy Difference

At Savvy, we believe that security isn’t something you should pay extra for—it’s a fundamental part of using SaaS applications. That’s why we don’t rely on outdated pricing models that charge more for basic security features like SSO. Instead, we include comprehensive security tools in our core offering, ensuring all our customers have what they need to protect their data and manage identities effectively.

We’re committed to an identity-first security approach, which means SSO isn’t a luxury—it’s standard. We don’t think customers should have to pay more just to know their identities and access controls are secure. By integrating SSO and other critical security features into our baseline offering, Savvy helps organizations achieve stronger security without any hidden costs. To learn more about our commitment to helping you strengthen your identity security, schedule a demonstration today.

Q&A: Addressing Common Questions About the SSO Tax

Q: Why do some vendors charge extra for SSO?

A: Some vendors view SSO as an advanced feature, historically reserved for larger organizations with complex needs. As a result, they bundle it with higher-tier pricing plans, treating it as a premium add-on. However, this approach is increasingly outdated, as SSO is now a fundamental security feature necessary for organizations of all sizes.

Q: Is the SSO tax justified by additional costs to the vendor?

A: Implementing SSO has become significantly more affordable with modern, scalable solutions like open-source frameworks and PaaS providers (e.g., Auth0, AWS Cognito). The primary cost to vendors is the initial time invested in integrating a compatible SSO solution. With the customer often providing their own identity provider, the additional charges for SSO are not easily justified.

Q: How does the SSO tax impact security?

A: By treating SSO as a luxury, vendors potentially weaken overall security. When organizations opt out of SSO due to high costs, they may face increased risks like password fatigue, phishing attacks, and unauthorized access. These risks can compromise sensitive data, making it essential for SSO to be a standard, not an extra.

Q: What is the industry trend regarding the SSO tax?

A: The trend is shifting towards recognizing SSO as a baseline security feature. As the cost and complexity of implementing SSO have decreased, more vendors are including it in their standard offerings. This approach not only enhances security but also aligns better with customer expectations, promoting trust and satisfaction.

Q: How does Savvy handle SSO compared to other vendors?

A: At Savvy, we believe in making security accessible and non-negotiable. We include SSO as part of our core offering, ensuring that all customers benefit from robust identity management without hidden fees. Our identity-first security approach ensures that essential features like SSO are standard, helping organizations secure their data without additional costs.