SSO Setup: Okta
  • 2 Minutes to read
  • Dark
    Light

SSO Setup: Okta

  • Dark
    Light

Article Summary

Below is the process for setting up Okta Single Sign On (SSO) for nVoq.Voice or nVoq.Mobile Voice.

Step 1: Create a new application integration.

  1. Log into your Okta Organization administration portal.
  2. Click the Applications > Application section (left hand navigation).
  3. Click the Create App Integration button.
  4. In the Create a New App Integration window:
    1. Sign-in method: 
      • OIDC - OpenID Connect 
    2. Application Type: 
      • Native Application
    3. Click Next button
      SSO-Okta-create-new-app-integration
  5. In the New Native App Integration window:
    1. App Integration Name: 
      • nVoq.Voice
        OR
      • nVoq.MobileVoice
    2. Logo: 
      1. CLICK HERE to download the nVoq logo file to your local machine.
      2. In the Logo section, click the upload button.
        SSO-Okta-upload-button
      3. Click the Browse files... button and select the nVoq logo file.
      4. Click Apply.
    3. Grant Type: Select both of the following options:
      • Authorization Code 
      • Refresh Token
    4. Sign-in redirect URIs:  
      • For nVoq.Voice: Replace the default <reverse-domain-name>:/callback item with http://localhost/callback
      • For nVoq.Mobile Voice: Replace the default <reverse-domain-name>:/callback item with com.nvoq.mobile.voice:/callback
    5. Sign-out redirect URIs:  
      • For nVoq.Voice: Delete the default <reverse-domain-name>:/ item 
      • For nVoq.Mobile Voice: Replace the default <reverse-domain-name>:/ item with com.nvoq.mobile.voice:/ 
    6. Assignments: 
      • Select one of the following: 
        • Allow everyone in your organization access
        • Limit access to selected groups
        • Skip group assignment for now
    7. Click the Save button
      SSO-Okta-new-native-app-integrationnVoq.Voice New Native App Integration

       

      SSO-Okta-new-native-app-integration-mobile-voicenVoq.Mobile Voice New Native App Integration

       

  6. Click to open the newly created Native Application in the Applications list (e.g. nVoq.Voice OR nVoq.MobileVoice)
  7. In the Client Credentials section, copy the Client ID value (click the copy button next to it).


Step 2. Submit the new application integration information to nVoq.

Submit the following information to nVoq to finalize the SSO setup:

  1. Okta Domain -The Okta domain is found within the global header section on the upper-right hand corner with your login name.  
    • If you click the down arrow, hover to the right of the domain name, a “Copy to clipboard” icon will appear that you can click. 
    • Refer to the Okta Developer Portal article Find your Okta domain for more details.
  2. Okta Org ID - This is the unique ID for the customer Okta Org that is hosting the newly created application integration. You will use the Okta Domain name captured in the above step for the {{Your.Domain}}reference. 
    • If you need assistance to find the Org ID, refer to Okta Help Center article How to get your Okta organization ID for more details. 
    • If you are having issues with the above article and don’t have a subdomain, you can try this URL: https://{{Your.Domain}}/api/v1/org
  3. Application Client IDs - This information is captured during the creation of the new application integration.
  4. Application Name - This is the name of the application that the Client ID represents.
  5. Client ID - This is the client ID copied from Step 7 above. 
  6. Test User -This is the email address of someone within your company who has access to the Org and application(s), and can work with nVoq to verify that the SSO login process works as expected for a user signing in to the application(s).
  7. Company ID -The company ID is used by your employees when logging into the nVoq application.
    • The company ID needs to be unique and have a length between 4-20 characters. 
    • The acceptable characters that can be used in the Company ID are digits (0-9), alphabetical characters (a-z or A-Z), and period (.).  
    • The company ID is case insensitive when your employees are using them to sign into the nVoq application. For example, a company ID of TestCompanyId.001 can be entered as testcompanyid.001 when signing in.

The “Keep me signed in” option will NOT be honored by the nVoq applications. It is enabled by default and visible by users on the sign in screen. It can be disabled by going into the Security → General → Organization section in the Okta organization. The nVoq applications have a built-in feature that provides a similar effect.