Self Service Reset Password Management Survey Report

13
SELF SERVICE RESET PASSWORD MANAGEMENT SURVEY REPORT

description

The results of a survey focused on the issue of allowing end users reset their own passwords, and if and how this could benefit the help desk . Self-service reset password software allows end users to easily reset their own passwords.

Transcript of Self Service Reset Password Management Survey Report

Page 1: Self Service Reset Password Management Survey Report

SELF SERVICE RESET PASSWORD MANAGEMENT

SURVEY REPORT

Page 2: Self Service Reset Password Management Survey Report

Background Information

This survey focused on the issue of allowing end users reset their own passwords, and if and how this could benefit the helpdesk or IT employees. Self-service reset password software allows end users to easily and securely reset their own passwords without having to contact the helpdesk. They simply have to click the ‘Forgot my Password’ button and correctly answer the security questions, which they previously provided answers to. The user can then create a new password and access the application or system.

Respondents

The survey consisted of 13 questions and was aimed towards capturing the responses of helpdesk and IT employees. It was sent out via LinkedIn and email to various industries. The survey was international and was taken by respondents in England, The Netherlands, The United States, Germany and France and had over 110 responses, 90% of which were help desk employees. Each respondent was required to answer every question on the survey and was given the option to provide contact information to be entered into a contest for a random drawing to win a Kindle Fire.

Page 3: Self Service Reset Password Management Survey Report

Question Analysis

1. How many calls does your organization’s helpdesk receive each week? (0-25, 26-50, 51-75, 76-100, >100). This question was asked to ascertain how busy an organization’s helpdesk truly is. Over

half of the respondents (55%), said that they receive more than 100 calls a week! This

shows that helpdesks are extremely busy with employee requests and need solutions in

order to relieve some of this work and make them more efficient.

2. How many of these calls are password-related, e.g. resetting a password? (0-25%, 26-50%, 51-75%, 76-100%).

This question was asked to see if password issues are time consuming for the helpdesk. 89% of respondents said that up to a half of the calls are password related. This shows that password related calls make up a significant percent of the calls coming into the helpdesk.

Self Service Password Reset

0-25

26-50

51-75

76-100

>100

Page 4: Self Service Reset Password Management Survey Report

3. These password reset calls are mainly for: (Active Directory passwords, Passwords for other applications).

When users contact the helpdesk, what types of passwords do they need to reset? 58 respondents, (71% of the sample) said that they needed to reset an Active Directory password. An Active Directory password is critical to reset in a timely manner so that employees can access their computer and continue with their work. Without being able to login to AD, employees cannot access their computers.

Self Service Password Reset

0-25%

26-50%

51-75%

76-100%

Self Service Password Reset

AD passwords

Passwords forother applications

Page 5: Self Service Reset Password Management Survey Report

4. On average, how much time does a helpdesk assistant spend on a request for a password reset? (0-15 mins, 15-30 mins, 30-45 mins, 45-60 mins, more than an hour, don’t know.)

This question was asked to see if password resets were something that help desk employees were spending a lot of their time on. 95% of respondents said they spend up 0-15 minutes on each password reset. Though this might not sound like a lot of time, it adds up when several resets come into the helpdesk a day.

5. What do you think is the main reason for end users forgetting their passwords?

(Complex passwords, Too many passwords, Frequently having to set a new password, Other).

This question was asked to see why end users tend to need to reset their passwords.

Over half the respondents, (56%) said that it is typically due to having too many

passwords. This is very common at organizations, and software that allows employees

to reset their own password or a single sign on product will easily resolve this issue. With

this type of software, end users will not need assistance from the helpdesk.

Self Service Password Reset

0-15

15-30

30-45

45-60

more than an hour

Don't Know

Page 6: Self Service Reset Password Management Survey Report

6. Does your organization use complex passwords? For example; Simple password = Scrabble, complicated password = #{scRa34) (Yes, No, Don’t Know).

Many organizations require the use of complex passwords, which are typically difficult

for employees to remember. 70% of respondents said they are required to use these

types of passwords. Having to remember complex passwords frequently leads

employees to use unsafe methods such as writing their passwords down, which leads to

an unsecure system.

Self Service Password Reset

ComplexPasswords

Too manypasswords

Frequently havingto set a newpasswordOther

Self Service Password Reset

Yes

No

Don't Know

Page 7: Self Service Reset Password Management Survey Report

7. How often do end users in your organization have to set a new password? (Never, Daily, Weekly, Monthly, Annually).

Many organizations have a policy in place that employees need to change their passwords after a certain period of time. This is often one of the main reasons that employees have to contact the helpdesk to reset their password. When a password changes, it is frequently difficult to remember, especially if the employee has several different passwords. 94% of respondents said this is required at their organization every month or year.

8. Do end users who call the helpdesk have to identify themselves? (Yes, No)

Requiring users to identify themselves when calling the help desk ensures that systems are safe and secure. 76% of respondents said their company requires callers to identify themselves before making any changes to their account or passwords. Though this ensures security it is also time consuming and difficult since the caller might lie about their identity.

Self Service Password Reset

Never

Daily

Weekly

Monthly

Annually

Page 8: Self Service Reset Password Management Survey Report

9. The helpdesk could save a great deal of time if end users had the ability to reset their own passwords (using a password reset tool). (Agree, disagree, Don’t know).

This question was asked to see if respondents felt that a self-service password reset

product would be beneficial at their organization. A large percent (84%) of respondents

said they felt it would be beneficial for the helpdesk. This illustrates that the helpdesk

feel that having employees contact them to reset their password is time consuming. A

solution to handle this process would be a commercially available software application.

Self Service Password Reset

Yes

No

Self Service Password Reset

Agree

Disagree

Don't Know

Page 9: Self Service Reset Password Management Survey Report

10. How much time do you think the helpdesk could save if end users could change or reset their passwords themselves? (0-5%, 5-10%, 10-20%, >20%).

There is software which makes it possible for end users to reset their own passwords

without having to contact the helpdesk. The responses as to how much time they felt

software like this could save the helpdesk were quite spread out. 31% of respondents

said they felt it could save them 5% or less and 23% of respondents said it could save

them over 20% of their time.

Self Service Password Reset

0-5%

5-10%

10-20%

>20%

Page 10: Self Service Reset Password Management Survey Report

11. If end users could change or reset their passwords themselves, the main benefit would be: (Achieving compliance, time and cost savings, better level of service for end users, safety/security, other).

This question was asked to see what areas would benefit from self-service reset password software. Most respondents, 44% said they felt it would save them time and money. 35% said that it would allow the helpdesk to give users a better level of service. These are both tremendous benefits for organizations and areas that companies are constantly trying to improve. Allowing end users to reset their own passwords is an easy way to achieve these benefits.

12. In your organization, would the following functionalities be desirable? (Multiple selections allowed) (SMS authentication, caller ID verification, offline support, other)

Self Service Password Reset

Achieving compliance

time and cost savings

better level of servicefor end users

saftey/security

Other

Page 11: Self Service Reset Password Management Survey Report

In addition to being able to reset your own password, password reset products may include other functionalities. This question was asked to find out which of these functionalities would be beneficial to helpdesk employees. 35% of respondents said SMS authentication would be beneficial. SMS Authentication would allow them to ensure security by sending the end user a text message to their phones, which contains a one use pin code that the user would have to enter. 31% also said that caller ID verification is an important feature. This functionality allow the helpdesk to easily verify the caller is who they say they claim to be.

Conclusion

Overall, the survey found that the helpdesk receives an overwhelming amount of calls a day, many of which are password related. A large portion of these are for Active Directory passwords, which are critical to have reset in a timely fashion since employees need to access their computers to work. Much of the reason that employees need to reset their password frequently is due to the fact that employees have too many passwords to remember. An astonishing 56% of respondents said they feel it is due to employees having too many login credentials. This leads employees to practice unsecure methods such as writing their credentials down.

Many organizations also have policies in place that make it difficult to remember passwords, such as requiring complex passwords, or requiring employees to change

Self Service Password Reset

SMS authentication

caller ID verification

offline support

Other

Page 12: Self Service Reset Password Management Survey Report

their credentials after a certain period of time. With a product that allows end users to securely reset their own passwords, many of these issues can be resolved.

Tools4ever’s Self Service Reset Password Manager (SSRPM) is a software solution that allows end users to reset their password on the basis of a number of simple, predefined questions. The "Forgot My Password" button is integrated into the standard Windows Logon screen and supports a number of platforms. With SSRPM, system administrators have total control over the password management process, from creating the personal questions to establishing the number of questions that must be answered correctly. With SSRPM, the time-consuming process surrounding password reset is greatly reduced or even eliminated from IT departments.

Page 13: Self Service Reset Password Management Survey Report

Tools4ever, Inc

New York

300 Merrick Road, Suite 310

Lynbrook, New York 11563

Tel. 866-482-4414

Fax. 516-825-3018

For regional office information, visit

www.tools4ever.com

Seattle

PO BOX 8200

Bonney Lake, Washington 98391

Tel. 253-770-4823

Fax. 253-435-4966