Guide to using SSO and Showpad Updated September 22, 2023 16:57 If you use Single Sign-On (SSO), users can use their organization’s credentials to access Showpad. It eases your users' lives with fewer usernames and passwords, as there's only one account to remember. This SSO service provides a secure way to exchange authentication information between two parties: a Service Provider and an organization’s Identity Provider, allowing a single set of credentials to be used to access multiple applications. Showpad offers SSO solutions compliant with the SAML 2.0 and OpenID protocol. If you're using Azure Active Directory, you can use OpenID Connect as well to log in on Showpad's Web app. The Showpad platform provides support for multiple single sign-on providers in one instance. Suppose you have de-centralized teams or other reasons to utilize more than one SSO provider. In that case, cross-company can configure all your providers into Showpad for easier user management and login flows. This includes support for providers like Okta, PingOne, Google Authentication, and Azure AD. Note: We use the highly recommended SHA-256 hash algorithm, but Showpad supports the older SHA-1 format as well. Administrators can manage users in a particular email domain and have full control over the authorization and authentication of user accounts that can access Showpad’s web-based or mobile applications. It is not a replacement for managing user permissions. You will still need to configure that on Showpad's Online Platform or via the Showpad API. See how it looks Key benefits Use your company’s identity provider to authenticate users in Showpad Seamlessly integrate Showpad into your enterprise security policies Auto-provision & assign users to the right groups in Showpad Showpad supports providers such as Okta, Ping Identity, Salesforce, and Active Directory Configure multiple providers if you use multiple SSO providers Use OpenID Connect when using AzureActive Directory Reduce security threats to sensitive data loss by severing access Centralized user, password, and authorization management Remove the Showpad login and password fields to have a clear and accessible login screen You need this to succeed Available as an Enterprise add-on on Showpad Plus or Showpad Ultimate An Identity Provider (IDP) service Administrator access on both Showpad's Online Platform and the Identity Provider We highly recommend using HTTPS in all communication On the iOS platform, use iOS version 10.1 or higher when using HTTP communication SAML metadata in the Showpad configuration has to include the HTTP-REDIRECT binding The quick way to awesomeness To add a new provider, open the Admin Settings and find the Sign-On section. Click Add Configuration and select SAML 2.0 or OpenID Connect. You can add multiple providers. Set up the configuration with your provider details. Choose your provider to see all the details: Okta PingOne Active Directory Federation Services (ADFS) Azure AD Salesforce The general approach for setting up SSO if your provider is not listed Using Google for authentication with Showpad Related articles General approach for SSO and Showpad Using Azure AD for SSO with Showpad Integrate Showpad activities in Salesforce Using ADFS for SSO with Showpad Using Google for authentication with Showpad