Skip to main content
All CollectionsAdmin
SSO Setup - Instructions for Customers
SSO Setup - Instructions for Customers

SSO integration instructions

Matty Matsagoura avatar
Written by Matty Matsagoura
Updated this week

Introduction

This document is designed to assist our new customers in configuring Single Sign-On (SSO) with our platform using Okta or Microsoft Entra.

Single Sign-On (SSO) is a crucial feature that enhances security and simplifies access management by allowing users to log in to multiple applications with a single set of credentials. By integrating SSO with Vatix, you can ensure seamless and secure access for your employees, streamlining their experience while maintaining robust security protocols.

This guide is divided into two main sections:

  1. Setting up SSO with Microsoft Entra

  2. Setting up SSO with Okta

Each section contains comprehensive instructions to help you complete the setup process, covering the required configurations and the details to share with Vatix.

Our support team can assist you if you encounter any issues or have any questions.

Platform-specific setup steps

  1. Entra (Microsoft Azure)

    You will first need to login to the Azure Portal.

    Once logged in, navigate to Azure Active Directory -> App Registrations -> New Registration to create a new Azure Active Directory Application.

    Here we have configured our application Redirect URI, this value should be https://auth.vatix.com/oauth2/callback

    Once the application has been created, note the Application (client) ID and the Directory (tenant) ID.

    Enter redirect URIs from the application Overview page:

    Add https://workspace.vatix.com/login/ as a new Web Redirect URI. This step is necessary for a smooth “log out” experience.

    Create a New Azure Active Directory Application Secret

    Navigate to Azure Active Directory -> App Registrations -> [Your Application] -> Certificates & secrets -> New client secret to create a new Azure Active Directory Application Client Secret.

    Note the VALUE of the created client secret.

    The required values to share are:

    • Application (client) ID

    • Directory (tenant) ID

    • Client Secret (Value)

  2. Okta

    Log in to Okta and navigate to the Admin panel.

    Navigate to Applications -> Applications and click the Create App Integration button.

    Select OIDC - OpenID Connect and Web Application then click Next.

    Enter an App integration name and ensure that Authorization Code is checked. Then, supply a Sign-in redirect URI of the form https://auth.vatix.com/oauth2/callback

    Under the Assignments section, select Skip group assignment for now. Hit Save.

    Copy the Client ID and Secret into a text file for later use.

    Under Sign On, navigate to the section OpenID Connect ID Token and change the Issuer to use the Okta URL. Hit Save and copy this URL into a text file.

    Navigate to Directory -> People and click on the username of the user that you’d like to authenticate. Then click Assign Applications and hit the Assign button next to the one you created. Then click Save and Go Back and Done.

    The required values to share are:

    • Client ID

    • Secret

    • Okta URL

Next steps

  • Complete the platform-specific setup steps and securely provide the required information, specifying whether you are using Microsoft or Okta.

  • Wait for a response from Vatix with a proposed release date.

  • Confirm your acceptance of the proposed release date.

  • Vatix will enable SSO on the confirmed release date.

Did this answer your question?