Skip to main content

SSO in Virtana Platform

Virtana Platform supports SAML 2.0 SSO. Okta and Azure AD are currently supported as Identity Providers (IdPs).

If SSO is enabled for an organization, Virtana Platform enforces SSO. When the user enters a username on the login page, Virtana determines if SSO is enabled. The user is authenticated against Virtana Platform and then directed to an appropriate sign-in page. The username must be in the format firstName.lastName@companyName.suffix.

If users were onboarded prior to SSO enablement, they are still required to use SSO.

SSO can be enabled with a Pro License. An administrator role with credentials-based login is required to set up SSO in Virtana Platform.

If you have configured a custom subdomain as part of white labeling rebranding of Virtana Platform, you must login using that custom subdomain before configuring SSO.

The domain used in the administrator's email address is the domain that the SSO account is bound to in Virtana Platform. All users with the same domain as the administrator will be redirected to the IdP when they log in.

Important

If an administrator who was onboarded using SSO disables or removes the organization’s SSO configuration, they will no longer be able to log in. In this case, they will have to contact Virtana Platform Support to establish a set of credentials.

The process for inviting new users to Virtana Platform is the same whether using SSO or password authentication. That is, any existing user in Virtana Platform can invite a new user. The invited user receives an email from Virtana with a clickable link to access the Virtana Platform login screen. However, the login screen is different, based on authentication method.

Related Topics

Using SSO

Log in to Virtana Platform with SSO