Getting started with single sign-on

Promaster A Nintex Promapp system administrator who administers a Nintex Promapp site and has rights to view and edit all areas of a Nintex Promapp site. privilege is required.

Single sign-on Enables users to access multiple applications using one set of credentials. (SSO) using Security Assertion Markup Language An open standard for exchanging identity authentication data between an identity provider and an application or service provider such as Nintex Promapp. (SAML) 2.0 protocol requires that the identity provider A directory of users and an authentication mechanism. (IdP) and the application or service provider (that's Nintex Process Manager) exchange authentication data with each other.

With SSO enabled, users can securely and conveniently sign in to Nintex Process Manager using the same credentials used in other applications such asMicrosoftOutlook. Users are no longer required to create separate credentials to access Nintex Process Manager.

Benefits of SSO

  • Centralized access control

Your organisation will choose (or will already have) a trusted IdP in charge of the authentication process. Therefore, admins will not have to worry about managing multiple applications and instead can securely manage access to all company applications in one centralized place.

  • Additional security

Your organisation can manage password policies that admins have established for the corporate network. For example: change passwords every month, setting password requirements to a certain length, will also be in effect for Nintex Process Manager through SSO.

  • Fewer passwords

SSO reduces the number of login credentials that users have to remember to access different applications. With SSO enabled, users only need to sign in once, resulting in fewer passwords, fewer steps, and a simpler process for accessing Nintex Process Manager.

Prerequisites for SSO

  • Refer to the identity provider's documentation for their steps on how to add a SAML application such as Nintex Process Manager.
  • Make sure to add users in your directory in the identity provider. Typically, a user directory should already exist for your organisation.
  • Identify the SSO-related terminologies used between Nintex Process Manager and the identity provider so that you can set the appropriate values in specific fields during configuration. SSO-related terminologies can be different for each IdP.
  • Have an email address with Promaster privilege in the Nintex Process Manager site that you're going to configure with SSO. For example: admin@YourDomain.com.

  • Have an administrator account in the identity provider, using the same email address.

  • Use the following information to retrieve SAML metadata for your tenant:

    • Organisation Name: Nintex

    • Organisation Display: Nintex Promapp

    • Organisation URL: https://www.nintex.com

    • Support Contact Email: support@nintex.com

How to Configure SSO

To configure SSO for Nintex Process Manager using SAML protocol, see the topic that is relevant to the IdP you use from the list below: