How to Integrate Single Sign-On (SSO) with Degreed

Main Admin
Main Admin
  • Updated

Integrating Single Sign-On (SSO) with Degreed can streamline the user experience by allowing users to access their Degreed accounts using their existing credentials from another identity provider (IdP). This article will guide you through the steps to set up SSO with Degreed.

What is Single Sign-On (SSO)?

Single Sign-On is an authentication process that enables users to access multiple applications with one set of login credentials. This not only enhances security but also simplifies the user experience by reducing the number of passwords users must remember.

Benefits of SSO Integration

  • Improved User Experience: Users can log in quickly without needing to remember multiple passwords.
  • Enhanced Security: Centralized authentication reduces the risk of password fatigue and improves compliance.
  • Simplified User Management: Administrators can manage user access and permissions from a single platform.


Steps to Integrate SSO with Degreed

Step 1: Choose Your Identity Provider (IdP)
Before you can integrate SSO, you need to select an identity provider. Common IdPs include:

  • Okta
  • Azure Active Directory
  • OneLogin
  • Google Workspace


Step 2: Configure Your IdP
Log into your IdP: Access the admin console of your chosen IdP.

Create a new application: Look for an option to add a new application or integration.

Set up SAML or OAuth: Depending on your IdP, you will need to configure SAML (Security Assertion Markup Language) or OAuth (Open Authorization) settings.

For SAML:

Provide the Assertion Consumer Service (ACS) URL provided by Degreed.
Set the Entity ID to your Degreed account’s unique identifier.
Configure the attributes to send user information (e.g., email, first name, last name).


For OAuth:

Set the redirect URI to the Degreed callback URL.
Configure scopes as necessary for user profile access.


Step 3: Obtain SSO Metadata from Degreed

Access Degreed Admin Settings: Log into your Degreed account and navigate to the admin settings.
Find SSO Settings: Look for the SSO configuration section where you can find the necessary metadata, such as the ACS URL and Entity ID for SAML or client ID and secret for OAuth.


Step 4: Complete the Configuration
Input Degreed Metadata into IdP: Go back to your IdP and input the ACS URL and Entity ID or client ID and secret as required.
Test the Configuration: Most IdPs will have a test feature. Use this to ensure that the integration is working correctly.

Step 5: Enable SSO for Users
Communicate Changes: Inform your users about the new login process and provide instructions.
Monitor Usage: After enabling SSO, monitor user access and engagement to ensure everything is functioning smoothly.


Troubleshooting Common Issues


Login Failures: Ensure that the user attributes being sent from the IdP match what Degreed expects.
Metadata Mismatches: Double-check that the ACS URL and Entity ID are correctly configured in both Degreed and your IdP.


User Provisioning: If users are not being created automatically, verify that the provisioning settings in your IdP are correctly configured.
Conclusion


Integrating SSO with Degreed can significantly enhance the user experience and streamline access to learning resources. By following the steps outlined in this article, you can successfully set up SSO and enjoy the benefits of centralized authentication.

 

If you encounter any issues during the integration process, don’t hesitate to reach out to Degreed’s support team for assistance.

Was this article helpful?

Have more questions? Submit a request

Comments

0 comments

Article is closed for comments.