All Collections
Integrations
General
Activating Single Sign-On (SSO)
Activating Single Sign-On (SSO)

Log in to Talkpush with one set of credentials

Carolina Navarro avatar
Written by Carolina Navarro
Updated yesterday

With Single Sign-On (SSO), users can securely log in to several different apps and websites with just one set of credentials. The objective is to centralize users' login, making it faster and safer to log in to a platform.

To request the transition from a standard login to SSO, reach out to your Account Manager, who will be in charge of supporting you during the procedure.

SSO Activation Procedure

We'll start an exchange of authentication and authorization data between parties (SAML).

  1. Talkpush will share the following data with your IT Team:

    1. Identifier (Entity ID)

    2. Reply URL (Assertion Consumer Service URL)


  2. Your IT Team must share the following data with Talkpush:

    1. IDP SSO Target URL

    2. IDP Certificate

Disclaimer: Make sure the UID configured in your SSO app is the email address of the user; other identifiers (for example, an alphanumeric UID) will not be supported as a valid authentication method.

After the exchange of data, our engineering department will coordinate a meeting with your company's IT team to test in a production or staging environment the success of the activation process.

⚠️ Can't log in to Talkpush while using your SSO app?

When trying to log in, you or a teammate may have issues and be redirected to the login screen repeatedly. This can be solved by informing the person in charge of your SSO credentials and ensuring the user's email address is properly included.


Frequently Asked Questions (FAQ)

  1. Why have I been logged out?

    Logged-in users time out after 72 hours of inactivity.


🤔 Do you have any questions? We want to help! 💚

You can chat with our Support team by clicking on the intercom button on the lower section of your Talkpush screen. We're one click away.

Need more help? 📖

Did this answer your question?