Skip to main content

Okta SAML integration

Multi-Factor Authentication (MFA) is an extra layer of security used when logging into websites or apps. Individuals are authenticated through more than one required security and validation procedure that only you know or have access to.

Acceptto integrates with Okta via its SAML solution and provides single sign-on (SSO) MFA to ensure the convenience of cloud SSO without its potential security risks.

Prerequisites

  • An Acceptto account with a configured Identity Provider and LDAP Agent.

    For more information, see the LDAP Agent deployment guide.

  • A user with administrative privileges for the Okta panel.

Configure Okta Identity Providers

  1. Download the SAML metadata and certificate for your organization from Acceptto.

    Metadata Download at https://sso.acceptto.com/<myorganization>/saml/download/metadata or view at https://sso.acceptto.com/<myorganization>/saml/metadata

    Certificate Download at https://sso.acceptto.com/<myorganization>/saml/download/cert

  2. Log in to your Okta instance with a user with administrative privileges. Go to Security > Identity Providers.

    okta-idp.png
  3. Click on Add Identity Provider button and select Add SAML 2.0.

    okta_idp_dropdown.png
  4. Fill the form as the following image and click Update Identity Provider.

    okta_saml_edit_idp.png
  5. Click on Show Advanced Settings, and set Request Binding on HTTPS POST. Then click on Update Identity Provider.

    okta_saml_advance_settings.png
  6. After Identity Provider is created, click on the instance name and use that information for the next section.

    okta_saml_idp_settings.png

Acceptto SAML Configuration as Identity Provider (IdP)

  1. Login to the Acceptto Dashboard with an administrative account and go to Applications.

  2. Create a new application by selecting the Create New Application.

    Create new application
  3. In the New Application form, enter the following values under the General tab.

    • Name - The application name displayed in the admin panel and application portal and used for push notifications and audit logs. (e.g. OKTA)

    • Type – Select "SAML Service Provider" from the options

    • Out of Band Methods - Select the allowed methods for approving MFA requests

    • Message for MFA Requests - Enter the user-facing message for Push, SMS, and email MFA requests (optional)

    okta_saml_add_app.png
  4. Under the SAML Service Provider Configuration tab, enter the following values:

    • Issuer or Entity ID – Copy the URL from the Audience URL from the previous part.

    • Sign in URL - The link used by your users to access Okta. (e.g. https://example.oktapreview.com)

    • Metadata URL - Copy the URL from Download Metadata from the previous part.

    • NameID Format - Select "Email address" from the dropdown menu.

    • Name Identifier - Select "Email" from the dropdown menu.

    • Assertion Consumer Service (ACS) URL - Copy the URL from the (ACS) URL from the previous part.

    okta_saml_sp_settings.png
  5. Click Save to create the Application.

Set Acceptto as default Identity Provider

  1. On the Okta admin page, go to Security > Identity Provider and click on the Routing Rules.

    okta_saml_routing.png
  2. Click on Add Routing Rule and within the Rule page, and set THEN: Use this identity provider on Acceptto. Click Create Rule.

    okta_saml_add_rule.png

Test your application integration

  1. Go to your Okta instance. You will be redirected to the Acceptto SAML page.

    acceptto login
  2. After successful authentication, you’ll see the Acceptto MFA options and need to select your desired method. Then, pass the verification stage on the It’sMe mobile app.

    Select MFA method
  3. You are now authenticated with Acceptto SSO-MFA and will be redirected to your Okta page.

    okta_dashboard.png

Support

If you have questions or need assistance, contact SecureAuth Support.

Sales

Want to learn more about our MFA solutions? Contact our Professional Services for a demo today.

Disclaimer

All product names, trademarks, and registered trademarks are the property of their respective owners.

All company, product, and service names used in this document are for identification purposes only. The use of these names, trademarks, and brands do not constitute an endorsement by the SecureAuth Corporation.

Okta is either registered trademarks or trademarks of Okta, Inc. and/or one or more of its subsidiaries in the United States and/or other countries.

Microsoft and 'Active Directory' are either registered trademarks or trademarks of Microsoft and/or one or more of its subsidiaries in the United States and/or other countries.