All Collections
Accounts
Protecting your accounts
How to Configure Your Accounts with the Highest Security Level
How to Configure Your Accounts with the Highest Security Level

This article describes the benefits of configuring your accounts with the highest security level in Cerby and the milestones to complete.

Cerby Team avatar
Written by Cerby Team
Updated over a week ago

Cerby is the world's first user-driven security platform for unmanageable apps by automating manual processes, uncovering security issues, and empowering users to implement Zero Trust principles.

Automation is a core differentiation of our experience. In addition to saving you time to access the apps you use to do your job, our automation workflows help you enforce security best practices automatically before misconfigurations become breaches.

To make automation work and exploit the highest security level of our platform, Cerby suggests you fully configure the accounts you manage through Cerby. The more security layers you add, the more protected your accounts are.

A fully configured account in Cerby involves completing the following milestones:

The following sections describe each milestone.


1. Ensure the account credentials are correct

The first security layer Cerby offers is to store your credentials, so you can autofill them using the Cerby browser extension and mobile app when manually logging in to your apps, just as it happens with password managers.

As mentioned above, automation is what differentiates Cerby. Unlike password managers, you can trigger an automation workflow from the Cerby dashboard to log in automatically to the apps supported by Cerby. For more information, see the Which Apps and Automation Workflows are Supported by Cerby article.

That is why, from the moment of the account creation in Cerby, you must always ensure that the credentials stored in Cerby are correct. Any discrepancy will result in being unable to access your account through Cerby.


2. Configure your account with an email address managed by Cerby

The second security layer is to configure your account with an email address created and managed by Cerby. In addition to ensuring compliance with corporate security policies, it improves the logging-in processes of your apps through automation.

When 2FA is on, an automation workflow retrieves the verification codes from your Shared Inbox in Cerby and automatically fills in the login information to access your apps automatically. These codes are available to all the team members who access the same shared account.

So, say goodbye to asking former team members or colleagues on vacation for verification codes when personal emails are set up on behalf of your company to create business accounts in external apps.

Remember that it is a security best practice to use verification methods (email addresses and phone numbers) controlled by your company in your app accounts because sensitive information is secured, and continuity is not affected.

For more information and instructions, see the How to add a Cerby-managed email or phone number to your account video.


3. Turn on 2FA managed by Cerby

The third security layer, which also complies with corporate security policies, is to turn on 2FA with a verification method managed by Cerby.

2FA is one of the most impactful cyber security best practices. According to Microsoft, 99.9% of the compromised accounts they track daily don’t have a multi-factor authentication method in place.

You can configure the Cerby mobile app as an authenticator, or use an email address and phone number managed by Cerby as verification methods to ensure secure access to your accounts, as mentioned in the previous section. In most cases, when Cerby manages your account's email address and password, 2FA happens automatically.

Unlike other authenticator apps, when you turn on 2FA with Cerby, verification codes are automatically entered by Cerby’s login automation and distributed to all the account members whenever they need to log in to an app.

Turning on 2FA is as easy as clicking a button for supported apps. Our automation workflow does all the work and configuration for you.

For more information and instructions, see the multiple videos available in our How do I use Cerby? collection.


4. Share the account with collaborators

With Cerby, you have full control over your account credentials, so you can share access only with specific team members and with the access level you want, even considering the native permission roles of your app, whether it is a regular or a business center account.

Additionally, when Cerby is configured for user provisioning with your identity provider (IDP), you can ensure to share accounts with the team members from your corporate directory. With our Partnership feature to be released soon, you will be able to share accounts easily with third parties, such as agencies and contractors.

Sharing an account through Cerby with all the corresponding collaborators is necessary before rotating the password. That way you ensure your team members retain access to the account.


5. Rotate passwords automatically in Cerby

The fifth security layer is to rotate passwords automatically with secure and robust new passwords generated by Cerby for your accounts.

With our Policies feature, you can enforce password rotation for all accounts within a determined time. Also, you can trigger rotation from external actions, such as deprovisioned employees and account breaches.

The goal is to ensure that former employees don’t retain access to sensitive information and apps, and limit the timeframe for attackers to leverage a stolen password. By managing passwords, Cerby ensures that all members of a shared account don’t lose access when passwords change.

Automatic password rotation is enabled only for supported apps using automation workflows executed from the Cerby web app.


Key Takeaways

Cerby is a must-have for technology executives and their teams to protect the brand, stay secure, and increase productivity.

When you have an account fully configured in Cerby, security is automatically enforced and you only have to worry about doing your daily job. Also, you can continue to onboard and manage your preferred solutions freely, with minimal but sufficient involvement from your IT department.

Did this answer your question?