Single Sign-On (SSO)
Configure single sign-on with your identity provider for centralized authentication.
Supported Identity Providers
Strongly supports SSO integration with:
- SAML 2.0: Okta, OneLogin, Azure AD, Google Workspace
- OAuth 2.0/OIDC: Auth0, Keycloak, custom OAuth providers
- LDAP/Active Directory: On-premises directory services
SAML Configuration
Prerequisites
Before configuring SAML SSO:
- Admin access to your identity provider
- Admin access to Strongly platform
- Metadata from your identity provider
Step 1: Configure Identity Provider
In your identity provider (Okta, Azure AD, etc.):
- Create new SAML application
- Use these settings:
- SSO URL:
https://your-domain.strongly.ai/auth/saml/acs - Entity ID:
https://your-domain.strongly.ai - Name ID Format: EmailAddress
- SSO URL:
- Configure attribute mapping:
- email → user.email
- firstName → user.firstName
- lastName → user.lastName
- groups → user.groups (optional)
- Download metadata XML file
Step 2: Configure Strongly Platform
In Strongly platform:
- Go to Settings → Authentication → SSO
- Click Configure SAML
- Upload identity provider metadata XML
- Or enter manually:
- SSO URL: Your IdP's SSO endpoint
- Entity ID: Your IdP's entity ID
- X.509 Certificate: Copy from metadata
- Configure user provisioning:
- Auto-Create Users: Automatically create users on first login
- Default Role: Role for new users (typically Viewer)
- Group Mapping: Map IdP groups to platform roles
- Click Save Configuration
- Click Test Connection to verify setup
Step 3: Enable SSO
- Enable SSO Required toggle
- Optional: Keep password login enabled for admins (fallback)
- Click Activate SSO
- Users will be redirected to IdP on next login
OAuth/OIDC Configuration
Step 1: Register Application
In your OAuth provider:
- Create new OAuth application
- Configure redirect URIs:
https://your-domain.strongly.ai/auth/oauth/callback
- Note the Client ID and Client Secret
- Configure scopes:
openidprofileemailgroups(if available)
Step 2: Configure Strongly
- Go to Settings → Authentication → SSO
- Click Configure OAuth
- Enter OAuth settings:
- Provider: Google, Auth0, Custom, etc.
- Client ID: From your OAuth app
- Client Secret: From your OAuth app
- Authorization URL: Your provider's auth endpoint
- Token URL: Your provider's token endpoint
- User Info URL: Your provider's userinfo endpoint
- Configure user attribute mapping
- Click Save Configuration
- Test login flow
LDAP/Active Directory
Step 1: Configure LDAP Connection
- Go to Settings → Authentication → LDAP
- Enter LDAP server details:
- Host: ldap.company.com
- Port: 389 (LDAP) or 636 (LDAPS)
- Base DN: dc=company,dc=com
- Bind DN: Service account for LDAP queries
- Bind Password: Service account password
- Test connection
Step 2: Configure User Search
Set up user search filters:
- User Filter:
(objectClass=person) - Username Attribute:
sAMAccountNameoruid - Email Attribute:
mail - Name Attributes:
givenName,sn
Step 3: Configure Group Mapping
Map LDAP groups to platform roles:
| LDAP Group | Platform Role |
|---|---|
| cn=Platform-Admins,ou=Groups,dc=company,dc=com | Admin |
| cn=Developers,ou=Groups,dc=company,dc=com | Developer |
| cn=Business-Users,ou=Groups,dc=company,dc=com | Viewer |
Group/Role Mapping
Automatic Role Assignment
Map identity provider groups to platform roles:
- Go to SSO → Group Mapping
- Click Add Mapping
- Enter IdP group name
- Select platform role
- Click Save
Example Mappings
| IdP Group | Platform Role |
|---|---|
| platform-admins | Admin |
| engineering | Developer |
| data-science | Developer |
| stakeholders | Viewer |
Team Mapping
Automatically add users to teams based on IdP groups:
- Configure group mappings
- Enable Auto-Assign Teams
- Map groups to teams:
- IdP group: "frontend-team" → Platform team: "Frontend"
- IdP group: "backend-team" → Platform team: "Backend"
User Provisioning
Just-In-Time (JIT) Provisioning
Automatically create users on first login:
- Enable Auto-Create Users
- Set Default Role for new users
- Configure attribute mapping
- New users created when they first login via SSO
SCIM Provisioning
Sync users and groups from identity provider:
- Go to Settings → Authentication → SCIM
- Click Enable SCIM
- Copy SCIM endpoint URL and API token
- In your IdP, configure SCIM integration:
- SCIM Base URL: From Strongly platform
- Authentication: Bearer token from Strongly
- Enable user and group sync
- Test provisioning
User Lifecycle
SCIM manages full user lifecycle:
- User Created: User created in Strongly when added to IdP
- User Updated: Changes in IdP sync to Strongly
- User Deactivated: User deactivated in Strongly when removed from IdP
- Group Changes: Team membership updated based on groups
Security Best Practices
Enforce SSO
- Enable SSO Required for all users
- Disable password login
- Require MFA at identity provider level
- Monitor login failures
Certificate Management
- Upload valid X.509 certificates
- Set calendar reminders for certificate expiration
- Rotate certificates before expiration
- Test new certificates before activating
Backup Access
Always maintain emergency admin access:
- Keep one admin account with password login
- Store credentials securely (password manager)
- Use only in SSO outage scenarios
- Audit usage of backup accounts
Session Management
Configure session settings:
- Session Timeout: Auto-logout after inactivity (default: 8 hours)
- Absolute Timeout: Force re-login after time (default: 24 hours)
- Concurrent Sessions: Allow/deny multiple sessions per user
Troubleshooting
Common SAML Issues
Error: Invalid SAML Response
- Check certificate is correct and not expired
- Verify Entity ID matches exactly
- Ensure SSO URL is correct
Error: User Not Found
- Enable auto-create users
- Check attribute mapping (email field)
- Verify user email in IdP
Error: Authentication Failed
- Check time sync between IdP and platform
- Verify metadata is up to date
- Test connection from SSO settings
Testing SSO
Before enforcing SSO for all users:
- Test with one user account
- Verify user attributes are correct
- Test role and team assignment
- Confirm logout works properly
- Test with different browsers
Audit Logs
Monitor SSO authentication:
- Go to Settings → Audit Logs
- Filter by authentication events
- Look for failed logins
- Review unusual login patterns
Always test SSO configuration thoroughly before enforcing it. Keep a backup admin account with password login in case of SSO issues.