Integrate with Okta

Streamline user authentication with a multifunctional service.

Okta is a cloud-based identity and access platform that allows organizations to securely manage user access to various applications and services. It enables the simplification of user authentication and authorization processes, as well as enhances security by ensuring that users have the right level of access to systems and data.

Upon Okta integration, you will be able to:

  • Use single sign-on (SSO). Okta enables users to access multiple applications with a single set of login credentials.
  • Configure multi-factor authentication (MFA). Okta offers MFA options, such as biometric verification or one-time passcodes, to add an extra layer of security.
  • Secure data usage. Okta provides tools for monitoring user activity and detecting suspicious behaviour.
  • Centralize access management. Okta provides a platform for managing user access to multiple applications, making it easier to control permissions and security policies across the organization.

Get started

To integrate with Okta, you need to start with setting up your Okta account, following the steps below. After setting it up, you will have all the information necessary to complete the integration from our side.

In Okta

  1. Open SAML settings: General
  2. Configure SAML settings:
    • Fill in Single sign-on with https://api.sumsub.com/resources/auth/sso/acs.
    • Fill in Audience URI (SP Entity ID) with https://api.sumsub.com/resources/auth/sso/metadata.
  3. Fill in Attribute Statements with your given name, last name, and email address.
  4. In the Group Attribute Statements, specify your group, which we will assign on our side.
  5. In Sign-on settings, click More details to open Metadata details and get all the necessary data.

In Sumsub

  1. In the Dashboard, open the SSO Login page.
  2. Configure SSO login using data from your Okta account.
  3. Use the corporate email domain in the Domain field.
  4. For IdP Entity ID, use data from the Issuer field in Okta.
  5. You can leave Name Id Format empty. For more information about this field, see this section.
  6. For SSO service URL, use data from the Sign on URL field in Okta.
  7. For Logout service URL, use data from the Sign on URL field in Okta.
  8. From Metadata details in your Okta account, copy Signing Certificate and paste it in the Certificate field.
  9. Fill in Attributes with the data from Attribute Statements in the same format as you specified them in Okta.
  10. To set up Groups, fill in the Groups Attribute field with the group name from Okta.
  11. Click Add group.
  12. Use IdP Group name to give a name to your group.
  13. Select a role from the suggested list.
  14. To add another group, repeat steps 11-13.
  15. When finished, click Test and save.