Single sign-on and multi-factor authentication setup
Nialli™ Visual Planner supports integration with third-party enterprise identity providers for single sign-on (SSO) and multi-factor authentication (MFA) at the organization level. The steps below outline the information and actions required from your IT team to enable SSO and MFA for your organization. The actual configuration will be handled by the Nialli team.
Supported identity providers
Nialli Visual Planner supports the following protocols and providers:
Protocols
- SAML 2.0
- OpenID Connect (OIDC)
Common providers
- Okta Workforce Identity
- Google Workspace™
- Microsoft® Entra ID (formerly Azure AD)
General requirements
To initiate SSO setup, your IT team must provide the following based on the protocol used:
SAML 2.0
- Sign-in URL (identity provider SSO URL)
- X.509 certificate (for signature validation)
- Entity ID (optional, depending on your identity provider)
- Metadata XML file (optional but preferred)
OpenID Connect
- Discovery URL (e.g., https://accounts.google.com/.well-known/openid-configuration)
- Client ID
- Client secret
Provider-specific requirements
Okta Workforce Identity
- Domain name
- Client ID
- Client secret
Google Workspace
- Workspace domain
- Client ID
- Client secret
Microsoft Entra ID (formerly Azure AD)
- Client ID
- Client secret
- Endpoint (common Entra endpoint or tenant-specific endpoint)
Customer action steps
- Assign a technical contact: Designate a member of your IT team who understands your identity provider and can provide the required configuration details.
- Gather required information: Based on your provider and protocol, collect the necessary credentials and URLs listed above.
- Submit to Nialli support: Send the collected information to support@nialli.com. Our team will handle the backend configuration and notify you when setup is complete.
- Test and validate: When the SSO or MFA is configured, your team will be asked to test the log-in flow to ensure proper redirection and authentication.
Security notes
- All credentials and configuration details are handled securely.
- MFA is supported and can be enforced based on your identity provider’s policies.
- SSO is configured at the organization level, affecting all users under your domain.