Identity management in the cloud: How MSPs secure multi-platform (and multi-cloud) environments

ZeroTek Communications

October 28, 2025

Time to read: 9 min

Key Takeaways

  • MSP multi-platform identity management starts with making a vendor-neutral IdP the “front door” (Okta via ZeroTek) to unify access across clouds, SaaS, and on-prem.

  • Put every app behind SSO and strong MFA, then apply adaptive/context policies (device, location, risk) to cut breaches while keeping logins low-friction.

  • Automate joiners/movers/leavers with group-driven access and SCIM via Okta Lifecycle Management across all customer orgs.

  • Centralize logging and admin accountability and standardize with templates/baselines so you can repeat deployments and shorten audits and incident response.

  • Migrate away from on-prem AD or secure it and plan the off-ramp—NENS notes this reduces server/licensing costs and VPN dependence while improving security and onboarding speed.

Key Takeaways

  • MSP multi-platform identity management starts with making a vendor-neutral IdP the “front door” (Okta via ZeroTek) to unify access across clouds, SaaS, and on-prem.

  • Put every app behind SSO and strong MFA, then apply adaptive/context policies (device, location, risk) to cut breaches while keeping logins low-friction.

  • Automate joiners/movers/leavers with group-driven access and SCIM via Okta Lifecycle Management across all customer orgs.

  • Centralize logging and admin accountability and standardize with templates/baselines so you can repeat deployments and shorten audits and incident response.

  • Migrate away from on-prem AD or secure it and plan the off-ramp—NENS notes this reduces server/licensing costs and VPN dependence while improving security and onboarding speed.

  •  

What MSPs face in multi-platform identity today

If your clients were ever “single platform,” they aren’t anymore. Today’s small and midsize business (SMB) environments are multi-platform—a blend of AWS workloads, Microsoft 365, a bit of Google Cloud (GCP) for analytics, plus a sprawl of SaaS apps for HR, finance, collaboration, and vertical line-of-business (LOB) tools. Add a legacy domain controller in a closet and you’ve got a hybrid, multi-platform reality that’s terrible for consistent identity security.

This post maps the identity-related pitfalls MSPs encounter in these environments and outlines the practices that actually work in the field. We’ll also show why using Okta as the identity control plane—delivered through ZeroTek—gives MSPs a practical, MSP-friendly way to standardize, secure, and scale across diverse stacks. Throughout, our Partner New England Network Solutions (NENS) will add real-world color for peers who want to see how another successful MSP handles the same challenges.

This is the last of a weekly six-part series co-authored by ZeroTek and NENS for Cybersecurity Awareness Month (October). Some articles, like this one, are written for MSPs; others directly address the concerns of SMBs.  

The reality of multi-platform environments

Most SMBs now look like this:

  • Cloud infrastructure and platform services (IaaS/PaaS): Entra ID-joined Windows, Azure SQL; EC2 and IAM roles in AWS; GCP for data jobs.
  • SaaS: Microsoft 365 and/or Google Workspace, Slack, Box/Dropbox, sometimes Salesforce, and vertical line-of-business tools.
  • On-prem: Active Directory, file servers, RADIUS, network appliances, printers—still business-critical.

What ties it together is people and permissions. Unfortunately, identities often live everywhere: local AD, each cloud’s native IAM, and multiple app-level user stores. Without a unifying control plane, you get inconsistent policies, brittle provisioning, and blind spots that surface during audits or incidents

“We sometimes get pushback [about securing everything in Okta]. But the list of reasons is substantial, and covers a lot of ground: efficiency, cost-savings, and security.”

– Kristian Sanchez,
Senior Security Consultant, NENS

NENS insights: Communicating the value of Okta MFA, SSO, and LCM

Kristian Sanchez, Senior Security Consultant at NENS is familiar with the standard concerns raised in early discussions with clients about Okta. “We sometimes get pushback like, ‘But we don’t keep data in Zoom.’ Or if it’s a Google Workspace that keeps an M365 tenant only to assign licenses, they aren’t sure why they’d integrate these apps with Okta,” Sanchez explains. “But the list of reasons is substantial, and covers a lot of ground: efficiency, cost-savings, and security.

For example, I ask how often they have to reset passwords because someone logs into one of these apps from a new device. It’s always more often than anyone likes. When I explain how Okta MFA and SSO will completely solve that—even better, show them on my phone how MFA and SSO works for our own apps—I see a lot of nodding heads.

Then I explain how the ‘everything behind Okta’ method can end accidental license sprawl; group-based app assignment via Okta usually eliminates orphaned accounts and wasted licenses, which lowers costs.

And last but not least, the security advantages. When someone leaves, Okta LCM means with one click we can cut all access to all apps in an instant. That’s a huge security benefit.

As for those ‘no data’ apps, it’s easy to forget that those accounts still use digital identities with tokens, roles, and potential access to services—or even access to just enough useful information for hackers to engineer other types of attacks—because these attacks are not just about data, they’re about identity. So those accounts really need to be protected too.”

Identity challenges in multi-platform client environments

MSPs consistently run into the same patterns:

  • Identity silos. Entra ID with or without on-prem AD, AWS IAM, GCP IAM, and app-local directories create drift and duplication.
  • Manual lifecycle work. Joiners, movers, leavers require dozens of touchpoints; offboarding lags and leaves residual access.
  • Inconsistent MFA and conditional access. Different providers, different policy models—hard to enforce uniformly.
  • Least-privilege gaps. Cloud roles accumulate; entitlement reviews are ad hoc or skipped.
  • Limited observability. Logs are scattered; correlating sign-ins, policy decisions, and privilege use across platforms is painful.
  • Compliance pressure. Proving that the right people had the right access at the right time—across all systems—takes time MSPs don’t have.

“[Our pre-Okta] discovery process routinely turns up orphaned accounts, role sprawl, and misaligned privileges.

 

We validate access, correct roles, and remove orphans before Okta go-live [to] … strengthen the client’s security posture and limit exposure right away.”

– Kristian Sanchez,
Senior Security Consultant, NENS

NENS insights: How access discovery and Okta close security gaps

During planning, the NENS team inventories identities and roles across every application console. “That discovery process routinely turns up orphaned accounts, role sprawl, and misaligned privileges,” says Sanchez. “We present our findings to clients in order to validate access, correct roles, and remove orphans before Okta go-live. Not only does this strengthen the client’s security posture and limit exposure right away; it also defines a new security baseline.

Then, as Okta is rolled out, automated provisioning/deprovisioning, group-based access, policy controls and scheduled access reviews keep that baseline intact so the same problems don’t reappear.”

Why traditional on-prem identity falls short in the cloud

Directory services built for LAN-centric apps struggle when identities, apps, and devices are internet-first:

  • Protocol mismatch. OAuth/OIDC/SAML, SCIM, and app-to-app tokens aren’t first-class in legacy stacks.
  • Elasticity and ephemerality. Cloud resources spin up/down quickly; on-prem change control and sync cycles lag.
  • Cross-cloud trust. Hand-built federations between multiple providers don’t scale and are fragile to maintain.
  • Availability and latency. Identity should be globally available; a local directory and VPN dependency adds friction and single points of failure.
  • Operational overhead. Patch cycles, backups, and bespoke connectors multiply per customer, eating service margins.

“Moving off on-prem does a lot of good things … Moving onto Okta does even more good things: it makes access far more secure, and at the same time, simpler and easier for legitimate users.”

– Kristian Sanchez,
Senior Security Consultant, NENS

NENS insights: Managing identity in hybrid environments and migrating to the cloud

Active Directory is antiquated. Unless on-prem AD is an absolute necessity—and it rarely is—we use the migration to Okta to eliminate it. Most companies are now SaaS-based and really need a modern approach to identity security,” says Sanchez. “Moving off on-prem does a lot of good things: it eliminates VPNs as well as server maintenance and license costs—which can be significant. Moving onto Okta does even more good things: it makes access far more secure, and at the same time, simpler and easier for legitimate users.”

“If the client can’t retire AD just yet,” Sanchez adds, “we can still secure it with Okta while we work with them to create and execute a migration plan.”

Unified identity playbook for IT service providers and MSPs (implemented with ZeroTek | Okta)

Follow this sequence to unify identity across AWS, Entra ID, Google Cloud, SaaS apps, and on-prem. Each step includes how it’s executed quickly and repeatably with ZeroTek | Okta.

Step 1: Make one system the front door

Pick a vendor-neutral IdP to be the single place users authenticate and where you enforce MFA and access policy.

How it works with ZeroTek | Okta: Set Okta as the IdP, then integrate with Microsoft 365, AWS, GCP (and on-prem AD if present). Users sign in once and have access to what they should. ZeroTek gives your team a single pane to manage multiple customer orgs.

Step 2: Keep one source of truth for people and groups

Decide where identities originate so you can stop duplicating and start syncing.

How it works with ZeroTek | Okta: Use Okta to ingest user identities from AD, M365, or HR systems and eliminate duplicates. App directories become targets, not authorities. ZeroTek’s setup guides and templates standardize naming and group structures, so every customer Okta org is consistent.

Step 3: Put every app behind SSO and strong MFA

Kill direct app passwords. Require phishing-resistant MFA and configure SSO access instead.

How it works with ZeroTek | Okta: Use Okta’s catalog of 8000+ prebuilt SSO app integrations. Enforce adaptive MFA org-wide and step-up for high-risk apps following ZeroTek’s configuration best practices.

Step 4: Automate joiners, movers, and leavers

Use SCIM and drive access from groups so that when a new user is added, your IAM immediately grants access to birthright apps; when someone leaves, all access is revoked instantly.

How it works with ZeroTek | Okta: Use Okta Lifecycle Management (LCM) to leverage SCIM to auto-provision and deprovision across cloud and SaaS. Map job functions to groups; Okta assigns apps automatically. ZeroTek provides visibility on all support actions across all Okta orgs, so you can prove offboarding happened everywhere.

Step 5: Consider context to reduce friction and risk

Don’t challenge everyone the same way. Consider device state, location, network, and risk.

How it works with ZeroTek | Okta: Configure Okta’s adaptive policies: require device trust for sensitive apps (finance/HR), geofence high-risk regions, and use phishing-resistant authenticators ZeroTek packages these recommendations as reusable policy sets you can stamp across tenants.

Step 6: Centralize logging and admin accountability

Answer “who signed in, to what, from where, and what actions were taken” in one place.

How it works with ZeroTek | Okta: Okta provides rich sign-in and system logs. ZeroTek adds MSP-grade auditing of technician actions across all customers and the ability to tie actions back to ticket IDs if you want deeper traceability for audits and incident response.

Step 7: Template, standardize, and repeat

Don’t re-engineer for each client. Start from a secure baseline and tune for edge cases.

How it works with ZeroTek | Okta: Use ZeroTek’s field-tested baselines—directory integration configs, authenticators, network zones, app mappings—as your starting point. Create new Okta orgs in seconds from ZeroTek, apply the strong security baseline, and tailor app integrations for individual customers as needed.

Step 8: Bridge on-prem—and plan the off-ramp

Some SMBs still need AD, RADIUS, or legacy apps. Protect them with Okta but chart a modernization path.

How it works with ZeroTek | Okta: Integrate Okta with AD and make Okta the identity master for better protection and unified authentication as long as legacy systems remain in place. Eliminate all but essential user access and decommission on-prem resources following ZeroTek best practices when circumstances allow.

Step 9: Measure results and tune

Track onboarding time, password/MFA ticket volume, deprovisioning SLA, and privileged access findings. Improve what matters.

 

“When we cut over to Okta on the first day, it’s a real flip of the switch—but clients are prepared for it, the Okta enrollment itself is super easy, and very quickly everyone is fan of the Okta experience.”

– Kristian Sanchez,
Senior Security Consultant, NENS

NENS insights – How we streamline and protect multi-platform digital identities

“Our consistently well-received method is to prep and communicate everything well in advance, then kick off by integrating Okta with the client’s email first. This produces 100% user enrollment in Okta, after which we can confidently federate other systems and apps,” says Sanchez.

If present, we then use Okta to protect VPN access with either SAML SSO or RADIUS. After that, we work with the customer to protect as many apps as possible with Okta MFA and SSO for secure easy access, and set up Lifecycle Management to accelerate onboarding and offboarding.

When we cut over to Okta on the first day, it’s a real flip of the switch—but clients are prepared for it, the Okta enrollment itself is super easy, and very quickly everyone is fan of the Okta experience.”

Why Okta IAM delivered through ZeroTek is the right fit for MSPs

Many MSPs will also consider Microsoft Entra ID, especially in Microsoft-first environments. It’s a strong option. For a head-to-head comparison that highlights where Entra ID fits and where Okta via ZeroTek may be a better choice across multi-cloud, see: ZeroTek | Okta vs. Microsoft Entra ID and Beyond the free Microsoft tools: real identity security for SMBs

Vendor-neutral and cloud-first. Okta isn’t tied to a single hyperscaler, so it plays well in heterogeneous stacks. That matters when one client is “mostly Microsoft,” another lives in AWS, and both run the same SaaS.

Lifecycle and policy consistency. Okta’s SSO, MFA, adaptive access, and automated provisioning let you apply the same security posture across different platforms. No more policy roulette.

Operational leverage for MSPs. ZeroTek layers MSP-centric capabilities on top of Okta: multi-tenant visibility from a single pane, technician RBAC built for least privilege, standardized baselines, and complete auditing of support actions—so you can scale identity services confidently.

Billing that matches how you sell. ZeroTek’s consumption-based, month-to-month licensing lets you align Okta costs with your own bundles and client growth—without enterprise-style lock-ins.

Faster time to value. Prebuilt integrations and repeatable patterns mean your team spends time solving edge cases, not re-engineering fundamentals for each customer.

“Centralizing users … and integrating all apps with Okta has made a significant difference for our tech team and for our clients in terms of security, productivity and efficiency. Huge win-win.”

– Kristian Sanchez,
Senior Security Consultant, NENS

NENS insights: Accelerating onboarding and offboarding with ZeroTek | Okta

For NENS, there has been a significant reduction in the time it takes to onboard new employees across all their Okta clients.

“In the past, creating new user accounts for clients with complex directory structures and multiple applications would take 2–3 hours. With ZeroTek and Okta, onboarding now takes well under an hour. Centralizing users in Okta’s Universal Directory and integrating all apps with Okta has made a significant difference for our tech team and for our clients in terms of security, productivity and efficiency. Huge win-win.”

Putting it all together

Many MSPs will also consider Microsoft Entra ID, especially in Microsoft-first environments. It’s a strong option. For a head-to-head comparison that highlights where Entra ID fits and where Okta via ZeroTek may be a better choice across multi-cloud, see: ZeroTek | Okta vs. Microsoft Entra ID and Beyond the free Microsoft tools: real identity security for SMBs

Vendor-neutral and cloud-first. Okta isn’t tied to a single hyperscaler, so it plays well in heterogeneous stacks. That matters when one client is “mostly Microsoft,” another lives in AWS, and both run the same SaaS.

Lifecycle and policy consistency. Okta’s SSO, MFA, adaptive access, and automated provisioning let you apply the same security posture across different platforms. No more policy roulette.

Operational leverage for MSPs. ZeroTek layers MSP-centric capabilities on top of Okta: multi-tenant visibility from a single pane, technician RBAC built for least privilege, standardized baselines, MSP-centric technical support, complete auditing of support actions—so you can scale identity services confidently.

Billing that matches how you sell. ZeroTek’s consumption-based, month-to-month licensing lets you align Okta costs with your own bundles and client growth—without enterprise-style lock-ins.

Faster time to value. Prebuilt integrations and repeatable patterns mean your team spends time solving edge cases, not re-engineering fundamentals for each customer.

NENS x ZeroTek

New England Network Solutions (NENS) brings deep frontline MSP expertise, while ZeroTek’s multi-tenant Okta control plane makes it easy to standardize and scale best-practice identity security for SMBs. With ZeroTek | Okta, NENS rolls out strong, consistent controls quickly, cuts risk without adding complexity and delivers enterprise-grade protection to all customers.

Are you ready?

Ready for an easier way to deliver strong identity security and audit success to your SMB clients?

Icon: a speech bubble

MSPs and IT service providers: book a 1:1 consultation to discover how you can deliver excellence with ZeroTek | Okta.

 

Small and mid-sized businesses (SMBs): contact your IT service provider directly, and ask for Okta delivered through ZeroTek.

You may also like…

A practical roadmap for SMB identity security

A practical roadmap for SMB identity security

As an leading MSP/IT services provider, NENS manages thousands of users across more than 60 clients on Okta. They follow a proven deployment roadmap for new clients to ensure a great user experience.

Share This