Hushly SSO integration with Identity Provider Okta

Modified on Mon, 27 Nov 2023 at 08:53 PM

Okta is an Identity Provider (IdP) that provides authentication services to your applications. It creates and maintains identity information and significantly reduces sign-in and registration friction.

Step 1: Hushly Configurations

  • Login as an Admin user

  • From the Left Nav Menu, go to Setup > Security.

  • Enable Single sign-on with SAML 2.0



  •  When a user enables Single sign-on with SAML 2.0

    • Assertion Consumer Service (ACS) URL and 

    • Service Provider (SP) Entity ID will be provided by Hushly.


NOTE: Copy the Assertion Consumer Service (ACS) URL and Service Provider (SP) Entity ID values and keep them aside for configuration on the Okta Identity Provider (IdP) side.


Step 2: IdP Configurations


Setting Up a SAML2.0 Application in Okta


  • Log in to your Okta organization with this URL: https://hushly.okta.com as a User with administrative privileges.

  • Click on Applications in the upper navigation bar and then the Applications menu.

  • Click on Add Application button.




  • Click on Create New App button on Add Applications page.



  • In the Create a New Application Integration dialog 

    • Select Web from the Platform drop-down. 

    • Select SAML 2.0 as the Sign on method and click Create.


  • In the created App the SAML app wizard has three main sections:

① General Settings

② Configure SAML

③ Feedback


    • General Settings: Type ‘Hushly’ as the App Name and Upload the App image [optional] then click Next.



    • Configure SAML: There are 3 steps in the SAML Settings.

      • General:

        • Single sign-on URL: Paste the 'Consumer Service (ACS) URL' that you copied from Hushly Security Configuration.

        • Select ‘Use this for Recipient URL and Destination URL’.

        • Audience URI (SP Entity ID): Paste the 'Service Provider (SP) Entity ID' that you copied from Hushly Security Configuration.


      • Attribute Statements (Optional)Configure the fields; Name - Name format - Value in the following order.

  • firstName - Unspecified - user.firstName
  • lastName - Unspecified - user.lastName
  • email - Unspecified - user.email


  • Group Attribute Statements (Optional): Configure the fields Name - Name format - Filter - Value in the following order.
  • member-of - Unspecified - Contains - hushly

    Click Next

  • Feedback: Provide feedback on how Okta can support you better
  • Are you a customer or partner? 
    > Select I’m an Okta customer adding an internal app.

  • App type
    > Select This is an internal that we have created. 

Click Finish. 


Once you click Finish, you will be redirected to the View Setup Instructions Settings page.



Click View Setup Instructions, How to configure SAML 2.0 page will be displayed.

Capture the following details and save the details to configure Hushly SAML2.0.

  • Identity Provider Single Sign-On URL

  • Identity Provider Issuer

  • X.509 Certificate 




Step 3: Hushly Configuration


Go back to the Hushly Security Configurations page and provide information gathered from the identity provider (Okta) Configurations.

  • Copy the Identity Provider Single Sign-On URL value from the Okta SAML 2.0 Setup Information page and paste it into the SAML SSO URfield on the Hushly Security Configuration page.

  • Copy the Identity Provider Issuer value from the Okta SAML 2.0 Setup Information page and paste it into the Entity ID Provided by the IdP field on the Hushly Security Configuration page.

  • Copy the X.509 Certificate value from the Okta SAML 2.0 Setup Information page and paste it into the Security Certificate field on the Hushly Security Configuration page and then Save.


 

 

For more information visit this page for New Application integration at Okta
https://help.okta.com/en/prod/Content/Topics/Apps/Apps_App_Integration_Wizard.htm


Was this article helpful?

That’s Great!

Thank you for your feedback

Sorry! We couldn't be helpful

Thank you for your feedback

Let us know how can we improve this article!

Select atleast one of the reasons

Feedback sent

We appreciate your effort and will try to fix the article