All Collections
Build Your Program
What is Single Sign-On (SSO) and how does it work?
What is Single Sign-On (SSO) and how does it work?

Single sign-on simplifies the sign-in process for employees or team members of an organization.

Pam English avatar
Written by Pam English
Updated over a week ago

If your organization uses a single sign-on (SSO) service, such as Okta or SecureAuth, Submittable offers a SAML (Security Assertion Markup Language)-based integration. Your users sign in once with your existing identity provider (IdP), and can then be seamlessly added to your Submittable team, with no additional sign-ins required.

Our single sign-on feature integrates easily with any identity provider that supports SAML. Some popular identity providers that support SAML are OKTA, CAS, Shibboleth, SecureAuth, and OneLogin.   

There are several important benefits to using SSO:

  1. Streamlined account management. When team members or employees come and go, SSO makes it easy for your administrators to add and remove account access for new or existing team members.

  2. Simplified user experience. Signing in to multiple services and remembering multiple passwords is a pain. With SSO, users only have to enter their login credentials once, limiting the number of usernames and passwords employees have to remember.

  3. Improved security. Weak or reused passwords are a frequent source of security breaches. With a central identity provider, your organization can set its own password requirements (e.g., 1 upper case, 1 lower case, 1 number), ensuring that all team members comply with a desired level of password security.

To integrate your organization's Submittable account with your SAML SSO identity provider, contact our sales team at sales@submittable.com.



Did this answer your question?