SSO login for technicians using Okta - Unified Endpoint Management Community (2024)

Even since the launch of SSO login for technicians, we have been receiving frequent requests for technician login using Okta account.

With Hexnode’s latest update, you can now allow SSO login for technicians using Okta account. All you need is to configure Okta account on your MDM console, followed by enabling technician login for Okta domain. SSO login can be enabled either for individual technicians or globally for all the technicians.

Here’s how you can do this.

  1. Login to your Hexnode MDM console.
  2. Navigate to Admin > Okta, and configure Okta.
  3. Now go to Technicians and Roles.
  4. For individual technicians, click on Add Technician, and enable the option Okta under Allowed SSO logins.

    SSO login for technicians using Okta - Unified Endpoint Management Community (1)
  5. You can also enable this option while editing an existing technician. To edit an existing technician, click on the more icon and select Edit technician corresponding to the technician name. Enable the option Okta under Allowed SSO logins.
  6. To enable the option globally for all the technicians, check the option Okta under Global SSO Login Settings > Allowed SSO logins.

    SSO login for technicians using Okta - Unified Endpoint Management Community (2)
  7. Save the settings.

Cheers!
Michelle Hendricks
Hexnode MDM

SSO login for technicians using Okta - Unified Endpoint Management Community (2024)

FAQs

What are the SSO methods for Okta? ›

The four main SSO protocols supported by Okta:
  • OpenID Connect (OIDC). See OIDC app integrations.
  • Security Authentication Markup Language (SAML). See SAML app integrations.
  • Secure Web Authentication (SWA). See SWA app integrations.
  • WS-Federation (WS-Fed). See WS-Fed app integrations.

What is the difference between SSO and Okta? ›

For apps that support federated SSO through SAML, OIDC, or any other proprietary authentication protocol, Okta establishes a secure connection with a user's browser and then authenticates the user. With SSO, a central domain performs authentication and then shares the session with other domains.

How do I add an application to Okta for SSO? ›

Click Browse App Catalog. Enter the name of the app integration in the Search field, click the application tile, and click Add. Complete the General Settings page and click Next. Complete the Sign-On Options page and click Done.

What is the default login for Okta? ›

Default credentials: admin/OktaAdmin@123. To change the password, see Command Line Management Console reference.

What is the SSO login method? ›

Single sign-on (SSO) is a technology which combines several different application login screens into one. With SSO, a user only has to enter their login credentials (username, password, etc.) one time on a single page to access all of their SaaS applications.

What is an example of a SSO? ›

Step-By-Step Example of a Single Sign-On Process

The user tries to access an application (Service Provider) for the first time. The Service Provider redirects the user to the SSO identity provider (IdP) for authentication. The user enters a username and password, and the IdP verifies the credentials.

How does Okta desktop SSO work? ›

With Desktop Single Sign-on (DSSO), your users are automatically authenticated by Okta when they sign in to your Windows network. Following authentication, users can access applications through Okta without entering additional usernames or passwords.

What type of authentication does Okta use? ›

The main authentication protocols that Okta supports are: OpenID Connect (OIDC). See OAuth 2.0 and OpenID Connect overview for a high-level introduction to these protocols. Security Assertion Markup Language (SAML).

How is SSO implemented? ›

Most SaaS applications have their own user directories. For SSO implementation to happen, you will need to get these different user directories on the same page. This can be done through various third-party vendors that have developed a single point of integration to use across all of your different platforms.

How to test Okta SSO? ›

Test the Desktop Single Sign-on settings
  1. In the Admin Console, go to SecurityDelegated AuthenticationAgentless DSSO.
  2. Scroll to Agentless Desktop SSO and confirm that On is selected for Desktop SSO mode.
  3. Sign in to an active Okta Windows account that uses Agentless DSSO.

How to implement Okta login? ›

Use the Okta-hosted Sign-in Widget to redirect your users to authenticate, then redirect back to your app. This is the recommended approach — most secure and fastest to implement. Embed the Okta Sign-In Widget into your own code base to host the authentication client on your servers.

How do I set up SSO authentication? ›

Configure the SSO profile for your organization
  1. Sign in to your Google Admin console. ...
  2. In the Admin console, go to Menu Security Authentication. ...
  3. In Third-party SSO profile for your organization, click Add SSO profile.
  4. Check the Set up SSO with third-party identity provider box.

What is my Okta username and password? ›

If you don't know your username, contact your company's help desk who set up your organization's Okta accounts. If you forgot your password, use the Forgot Password link at the bottom of the sign-in page to generate a new one. If the link isn't available, contact your IT department.

How do I find my Okta login URL? ›

To find your Okta URL (also called an Okta domain): Sign in to your Okta organization with your administrator account. Locate the Okta domain by clicking your username in the upper-right corner of the Admin Console. The domain appears in the dropdown menu.

What is the admin URL for Okta? ›

The admin URL is the subdomain plus -admin (for example, companyname-admin.okta.com ). If you have customized your domain, access the Admin Console using your un-customized domain.

What are the authentication methods for Okta? ›

With Okta, you can choose as many as you need, including: Single factor authentication: Use a single method of identification such as a password, PIN, or PIV card.

What is SSO and types of SSO? ›

Single Sign-on (SSO) allows a user to use a single set of login credentials – such as a username and password, or even multi-factor authentication – to access multiple applications. This is a Federated Identity Management architecture, sometimes called identity federation.

What is the difference between OIDC and SAML? ›

Here's how they compare: Basis: OIDC uses RESTful HTTP endpoints and lightweight JWTs, making it well-suited for modern web and mobile applications. SAML, typically used for enterprise SSO, transfers identity and access data through larger and more complex XML documents.

What is the difference between OAuth and SAML? ›

What Is the Difference Between SAML and OAuth? SAML is designed for authentication and authorization while OAuth was built solely for authorization. Understanding the different purposes of each is key to understanding how an access management system works.

References

Top Articles
Latest Posts
Article information

Author: Dong Thiel

Last Updated:

Views: 6339

Rating: 4.9 / 5 (59 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Dong Thiel

Birthday: 2001-07-14

Address: 2865 Kasha Unions, West Corrinne, AK 05708-1071

Phone: +3512198379449

Job: Design Planner

Hobby: Graffiti, Foreign language learning, Gambling, Metalworking, Rowing, Sculling, Sewing

Introduction: My name is Dong Thiel, I am a brainy, happy, tasty, lively, splendid, talented, cooperative person who loves writing and wants to share my knowledge and understanding with you.