Single Sign-On
  • 13 Aug 2024
  • 1 Minute to read
  • Dark
    Light
  • PDF

Single Sign-On

  • Dark
    Light
  • PDF

Article summary

Once you have registered & verified your email domains you can setup Single Sign-On (SSO) using the SAML 2.0 standard facilitating secure access to applications and services.

This ensures streamlined authentication processes while maintaining compatibility and consistency within your organization's identity management infrastructure.

Administrators can effortlessly manage user attributes such as email, given name, and surname claims. However, please note that custom claims are not currently supported.

Add MyDomain

On the Single Sign-On - MyDomain section, you need to specify your unique MyDomain with Visma. This is used to host your company's SAML endpoints and sign in page with Visma. For instance if your company name is Example, you might want to select example as your MyDomain. Then your MyDomain will become available at https://example.my.connect.visma.com.        

MyDomain can only contain lowercase letters, numbers, dashes (-), but can't start or end with a dash. The maximum length is 40 characters.

Click Add and continue to use the desired MyDomain        

AuthSettings_SSO_AddMydomain

Choose the type of SSO integration (SAML2 or OIDC)

On the  Single Sign-On - Identity provider section,  you can choose the type of SSO you  wish to setup for your External Identity Provider. Available choices are Add OIDC Identity Provider  or  Add SAML2 Identity Provider.

AuthSettings_SSO_ChooseType.png

Add SAML2 Identity Provider

If you click Add SAML2 Identity Provider, this list will open for you to choose between Azure AD, ADFS, Google Workspace, Others and follow the instructions for your specific provider.  

AuthSettings_SSO_ChooseIdentityProvider

List of SAML2 Identity Providers:

Add OIDC Identity Provider

If you click Add OIDC Identity Provider, this list will open for you to choose between Azure AD, ADFS, Okta, Others and follow the instructions for your specific provider.

AuthSettings_SSO_CHoose_OIDC_IdentityProvider

List of OIDC Identity Providers:


Was this article helpful?

Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.