Single Sign-On (SSO) Integration

Single Sign-On (SSO) provides you the ability to log in just once with one set of credentials to have access to multiple applications. Single Sign-On helps in lowers software costs, improves usability, and enhances security and compliance.The majority of enterprises today anticipate having all of their solutions or products integrated with their Single Sign-On solution in order to manage users and their authentication in a centralized manner as a result of the adoption of the Single Sign-On offering. For situations like the evaluation phase, where Single Sign-On integration is not yet authorized, there are several use cases that also necessitate the creation and management of local users.

Procedure to sign-in in Cloud Orbiter using Okta:

  1. Create Okta account, you can refer the Okta Help Center documentation.
  2. Once logged-in, add application.
  3. Create a new identity provider in Cloud Orbiter
  4. Go to Setting > Overview > security > Identity Provider > click on + Add Identity Provider > fill the necessary details > click create.

You need to add the following fields in the above image: - Client ID - Client Secret - Authorization URL - Token URL

Procedure to sign-in in Cloud Orbiter using Google:

  1. Create Google account.
  2. If you do not have a Google account, create one. You can also use your Google account if you have one. Once logged-in, add application. For addition of an application refer Google.com
  3. Create a new identity provider in Cloud Orbiter
  4. Go to Settings > Overview > Security > Identity Provider > click on + Add Identity Provider > fill the necessary details > click create.
  5. For adding Client Id and Secret, you can refer the attached Google Identity.

Procedure to sign-in in Cloud Orbiter using Microsoft:

  1. Create Microsoft account.
  2. If you do not have a Microsoft account, create one. You can also use your Microsoft account if you have one. Once logged in, add application. For addition of an application refer Microsoft.com
  3. Create a new identity provider in Cloud Orbiter
  4. Go to Setting > Overview > Security > Identity Provider > click on + Add Identity Provider > fill the necessary details > click create.
  5. For adding Client Id and Secret, you can refer the attached Microsoft link.

Once a user is created using IDPs, you can perform the following:

  1. Log in to Cloud Orbiter.
  2. Click on the Users tab in the left sidebar.
  3. Click the Add User button.
  4. Select the IDP (Okta, Microsoft, and Google) you want to bring users from.
  5. Follow the prompts to authenticate with the IDP and select the users you want to bring over.
  6. Click Save to import the users.

Managing Users: Once you have created users in Cloud Orbiter, you can manage them by performing CRUD operations, such as updating user details, resetting passwords, or deleting users.