Skip to main content

Invitations and Single Sign-On

Hyperproof supports Single Sign-On (SSO) with several different identity providers such as Okta, Microsoft Entra ID, and JumpCloud. When SSO is configured, users in a Hyperproof organization can log in to Hyperproof using the credentials stored in their company’s identity provider.

Once SSO has been configured in a Hyperproof organization, the administrators of that organization can require SSO for all users with an email address that matches the SSO domain assigned to the organization (referred to as domain users in this article). For example, if the SSO domain assigned to the organization is contoso.com, once SSO Required is selected during setup, j.wick@contoso.com, marisol.g@contoso.com, and all other @contoso.com users are required to log in via SSO using Contoso’s identity provider.

When SSO is required, users who have been invited to the organization who do not have a matching email address, e.g. jane@externalauditor.com, are not required to log in via SSO. Additionally, the administrators of the organization always have the option of logging in with non-SSO options. This helps to ensure that the organization administrators are always able to correct any SSO configuration issues that might arise.

More information on the SSO Required option can be found in Requiring SSO for login.

Note

Hyperproof does not currently support user provisioning via SSO. If you'd like to see this feature in Hyperproof, please submit a feature request.