What is SSO and how to configure
  • 2 Minutes to read
  • Contributors

    What is SSO and how to configure


      Article Summary

      An overview of Single-Sign-On

      After reading this article, you will know:

      • What is Single-Sign-On and how does it work?
      • How to configure SSO in Quixy

      Single sign-on (SSO) is an authentication method that enables users to securely authenticate with multiple applications and websites by using just one set of credentials. It asks the users to enter their credentials to log in to an application only once.

      SSO operates on the basis of a trust relationship established between an application, known as the service provider, and an identity provider, such as Azure (Microsoft IP). This trust relationship is frequently founded on the exchange of a certificate between the identity supplier and the service provider. This certificate can be used to sign identity information transmitted from the identity provider to the service provider, ensuring that it comes from a trusted source. In SSO, this identity data is represented by tokens, which contain identifying information about the user, such as an email address or a username.

      The login flow usually looks like this:

      1. A user browses to the application or website they want access to, aka, the Service Provider.
      2. The Service Provider sends a token that contains some information about the user, like their email address, to the SSO system, aka, the Identity Provider, as part of a request to authenticate the user.
      3. The Identity Provider first checks to see whether the user has already been authenticated, in which case it will grant the user access to the Service Provider application and skip to step 5.
      4. If the user hasn’t logged in, they will be prompted to do so by providing the credentials required by the Identity Provider. This could simply be a username and password, or it might include some other form of authentication like a One-Time Password (OTP).
      5. Once the Identity Provider validates the credentials provided, it will send a token back to the Service Provider confirming a successful authentication.
      6. This token is passed through the user’s browser to the Service Provider.
      7. The token that is received by the Service Provider is validated according to the trust relationship that was set up between the Service Provider and the Identity Provider during the initial configuration.
      8. The user is granted access to the Service Provider.

      How to configure SSO?

      • Click Admin Menu -> Preferences -> Single Sign On(SSO).

      • On the Single Sign On page, select the identity provider among Azure, Okta, Auth0, and Google that you use for your organization to configure SSO.

      • Select the provider type between OIDC and SAML.

      NOTE
      Each field contains a help text that explains what information is needed.
      • The options shown in the image below are the same for any type of identity provider that you select, and each field contains help text that explains what information is needed.

      NOTE
      Do not break the configurations to turn off the SSO and reestablish connections. Simply flip the switch to turn SSO on or off with ease.
      SSO





      Was this article helpful?