GATEKEEPER BLOG

Sharing-generic-common-login-Windows-accounts-on-kiosk-terminals.

Sharing Common Generic Login Accounts in the Workplace

Sharing common generic login accounts in the workplace is a common practice in many organizations. This type of sharing is often done to make it easier for multiple employees to access the same resources. Another reason is to avoid the hassle of setting up individual accounts for each employee. However, while it may seem convenient, sharing common login accounts increases security risks and can lead to a many problems.

Shared logins means no accountability

One of the primary problems with sharing common login accounts is that it makes it difficult to track who has accessed what information. With a shared account, it is impossible to determine who has performed specific actions, such as making changes to a document or sending an email. This can create confusion, make it difficult to hold employees accountable, and lead to a lack of trust between team members. Using GateKeeper’s “zero knowledge” login method means companies no longer have to worry about tracking down who accesses what PC when.

Another problem with sharing login accounts is that it increases the risk of security breaches. With multiple people using the same PC, it becomes more likely that someone will accidentally or intentionally share the login credentials with someone who should not have access to the account. This could lead to sensitive information being leaked, data being deleted or modified without authorization, and other types of cyber-attacks. Not to mention, most shared accounts rely on easy-to-remember passwords.

shared-generic-login-accounts-solution

Additionally, sharing login accounts can make it difficult to comply with regulatory requirements. Many regulations, such as HIPAA, require that organizations keep detailed logs of who has accessed certain types of data. With shared login accounts, it’s difficult to create and maintain these logs. This can result in non-compliance and legal penalties.

Only give access to what users need

Finally, sharing login accounts can also create issues with user access control. With a shared account, it is difficult to restrict access to specific information or resources, as everyone who has access to the account will have the same level of access to all information and resources associated with the account. This can lead to employees having access to information or resources that they should not have. This can lead to issues with data privacy and security.

In conclusion, sharing common login accounts in the workplace is a risky practice. From making it difficult to track who has accessed what information to increasing the risk of security breaches, the problems associated with sharing login accounts are significant. To minimize these risks, organizations should consider setting up individual accounts for each employee and implementing strong access control policies to ensure that employees only have access to the information and resources that they need to do their jobs. By doing so, they can protect their sensitive data and minimize the risk of security breaches.

Problems with sharing logins

Lack of privacy: When multiple users share a login, they can access each other’s files, email accounts, browsing history, and other sensitive data. This can compromise their privacy and lead to conflicts among users.

Security risks: Sharing a login increases the risk of unauthorized access, as anyone who has the login credentials can log in and use the computer. This can lead to malware infections, data breaches, and other security risks.

Difficulty in tracking usage: When multiple users share a login, it becomes difficult to track who used the computer at what time, what actions were performed, and who was responsible for any errors or problems. This can make it hard to troubleshoot issues and can lead to disputes among users.

Capterra Best Value for Authentication Jun-20
Capterra Ease of Use for Authentication Jun-20

See GateKeeper Enterprise advanced MFA in action.

Take a self-guided tour of how you can evolve from passwords. Then you're really saving time with automation.