Configuring Okta as the Identity Provider

Configuring Okta as the Identity Provider

  • Log in to your Okta domain.

  • Go to the Applications >> Add Application.

 

 

  • Click Create New App.

 

 

  • From the displayed dialog box, choose SAML 2.0 as the sign-on method.

  • Click Create.

 

 

  • In the next window, provide a Name for your application.

  • Upload the Logo of the application and click Next.

 

 

  • In the displayed page, enter the Assertion Consumer URL of SupportCenter Plus under Single Sign-On URL.

  • Enter the Entity ID in the Audience URI field and choose transient as the Name ID format. Currently, SupportCenter Plus supports Transient, Persistent, and Email Address as Name ID formats.

    • To login using your username and domain, select Transient or Persistent.

    • To login using your email address, select Email Address.

  • Choose the Application user name from the drop-down menu. The login name for a new user added into the application will be generated based on the format configured here.

Ensure that the attribute chosen here matches the login name generated for a new user in SupportCenter Plus.
In addition, if the user is under a domain, Okta must return the user name with the domain name in the  <domain name\user name> format.
If these conditions are not satisfied, it can lead to redundant user addition.

  • Click Advanced Settings.

 

  • To enable the SAML logout service, select Allow the application to initiate Single Logout.

  • Provide the Single Logout URL and add the entity ID in SP Issuer.

  • In Signature Certificate field, click Browse and upload the SP Certificate of SupportCenter Plus.

  • Click Next.

 

 

  • Choose the option, I'm a Software Vendor. I'd Like to integrate my app with Okta.

  • Click Finish.

 

Now you have configured SupportCenter Plus as an application.

 

 

  • Go to the Sign On tab and click View Setup Instructions.

 

 

  • Another tab with the IdP configurations such as Login URL (Single Sign-On URL), Logout URL (Single Logout URL), and the certificate file will be displayed. Use these to integrate with the IdP.

 

 

  • Assign the application to people/groups from the Assignments tab, as shown below.

 

 

You have now configured SupportCenter Plus as a service provider in Okta.

 

Go to the SAML configuration page in SupportCenter Plus and provide the IdP details to complete the integration.

    • Related Articles

    • Configuring Azure as the Identity Provider

      To enable users from Azure Active Directory to access the SupportCenter Plus application via SAML authentication, you must configure SupportCenter Plus as an enterprise application in Azure. Follow the steps given below to configure SupportCenter ...
    • Configuring ADFS 3.0 as the Identity Provider

      Before you start the configuration process, make sure that the SupportCenter Plus application is running in the HTTPS mode. Then, configure SupportCenter Plus as a Relying Party Trust (RPT). This can be done either manually or using the metadata ...
    • Configuring OneLogin as Identity Provider

        Log in your OneLogin domain and click Applications under the Applications tab.     In the displayed page, click Add App.     Search for SAML from the search box and select SAML Test Connector (Advanced) from the search results.       Provide a Name ...
    • Configuring Database

      In GUI Setups Configuring Database Server SupportCenter Plus is bundled with PostgreSQL database. You can also configure the application to set up MS SQL database. PostgreSQL 1. Go to <SupportCenter_Plus_Home>\bin directory in the command prompt and ...
    • SAML Authentication

      SAML Authentication   Security Assertion Markup Language(SAML) brings an easier alternative to conventional sign-in methods already available for online services. Users will no longer have to provide passwords specific to each service they access. ...