Skip to main content

Enabling single sign-on with Okta in Hyperproof Gov

Roles and permissions

  • Only administrators can enable SSO for the organization

Hyperproof Gov supports single sign-on (SSO) with Okta via SAML. Once SSO is enabled for your organization, users can log in with their Okta credentials using a custom URL that is specific to the organization.

If your organization is in Hyperproof Gov, an example of a custom URL is: https://luna.hyperproofgov.app

The first step towards enabling SSO in your organization is to add Hyperproof Gov to your Okta tenant. You’ll need a subdomain, which is provisioned by Hyperproof Support. To get your subdomain, create a support request asking for SSO setup. In the example, above the subdomain is luna.

Note

If the domain is a .com address, the subdomain is set as the domain without the .com suffix.

If the domain is not a .com address, the subdomain is set as the domain name without the period.

Examples

Domain name

Subdomain

http://acme.com

acme

http://lunabtechnologies.com

lunabtechnologies

http://techstartup.io

techstartupio

http://whitehouse.gov

whitehousegov

Note

If you have SSO enabled and you invite someone to your organization whose email address is not part of your SSO domain, such as external auditors or contractors, they can't log into Hyperproof via the custom URL provided for SSO. These users must log in using the default URL for your Hyperproof instance. Default Hyperproof URLs include:

  • Hyperproof US: https://hyperproof.app/

  • Hyperproof EU: https://hyperproof.eu/

  • Hyperproof Gov: http://hyperproofgov.app/