All Collections
Security
Single Sign-on (SSO)
Single Sign-On (SSO) - Activating SSO in Valotalive
Single Sign-On (SSO) - Activating SSO in Valotalive

Single Sign-On (Valotalive SSO) with SAML 2.0 provides an increased security and simplified login process for your users.

Leonie avatar
Written by Leonie
Updated over a week ago

You can activate SSO in Valotalive with your identity provider for additional levels of security and centralized user administration.

Supported Identity Providers are

  • Okta,

  • Microsoft Azure AD and

  • Google.

Valotalive supports both the Service Provider initiated login flow as well as the Identity Provider login flow.

The activation process is supported by Valotalive Success team.

Activation fee will be charged, based on the actual hours, usually around 2-4 hours of configuration and testing work from Valotalive.

The generic steps of the SSO activation process are:


Customer indicates to the Valotalive team, that they would like to activate the SSO and are ok with the hourly fee.

  1. Valotalive opens the SSO Data tab in the service
    ​
    The Organization Admin of the customer (later "Super Admin") can then see the SSO Data page under My Company.

  2. The Company Super Admin fills the needed data to the SSO Data page.
    ​
    The needed data is:

    • Entity ID

    • Federation Metadata


    This data can be found from the Customer's Identity Provider's Admin console.


    Once done, the Super Admin clicks Modify button.

  3. Valotalive adds the needed information in the SSO Data tab, which is:

    • App ID URI

    • Home page URL

    • Logout URL

    • Reply URL

  4. The Super Admin will configure the SAML based SSO for Valotalive in their Identity provider's Admin console.

  5. The login with SSO is tested with 1-3 Company's users.
    Other users are still able to login using their Valotalive credentials.
    ​

  6. The SSO login is rolled out to all Valotalive users of the Company.

    Other means for logins are no longer available.
    ​

You might also be interested in these articles:

Did this answer your question?