Say Hello to SSO on DNSFilter

What is SSO?

Single Sign-On is an authentication protocol that allows users to sign into different software systems using a single identity. This identity is provided by third-party identity providers like Okta, OneLogin, or Azure AD

The application you’re trying to authenticate with sets up a trust relationship with the identity provider that already has your authentication credentials. A certificate shared by the identity platform and the software you’re trying to access is used to sign identity information being shared by the two systems.

This allows you to use your credentials that have been saved on the identity provider to securely access the software. Below is a diagram that details how SSO works:

SSO on DNSFilter

DNSFilter customers can now configure Single Sign-On (SSO), enabling dashboard users to securely authenticate with the DNSFilter application. 

DNSFilter already makes both threat protection and content filtering easy and affordable. SSO configuration is no different. Customers can optionally control who has access to the DNSFilter application using any Identity Provider (IdP) that supports Generic OpenID (OIDC) protocol, such as Okta and Microsoft Azure Active Directory. DNSFilter has no plans to be featured on the SSO Wall of Shame; so SSO will be offered free of charge to all plans.

How to get started with SSO on DNSFilter

SSO can be configured through the DNSFilter dashboard. Account owners can simply enter their OAuth 2.0 credentials from an IdP in the Single Sign-On section of the Settings page of their DNSFilter account. Once the values have been entered correctly, SSO can be turned on.

For more information on setting up Single Sign-On on your DNSFilter account, checkout the detailed guide on our knowledgebase.

Take advantage of this new functionality today!

Start Your Free Trial!

Search
  • There are no suggestions because the search field is empty.
Latest posts
What is Secure Web Gateway: What It Does, Benefits, and More What is Secure Web Gateway: What It Does, Benefits, and More

In today's world of ever-increasing cyber threats, organizations need strong defenses to protect their networks and data and in this complex digital ecosystem, we need more than just one line of defense.

Revving Up the Fun: DNSFilter's IndyCar Experience Recap — St. Pete Edition Revving Up the Fun: DNSFilter's IndyCar Experience Recap — St. Pete Edition

What a weekend at the track! DNSFilter was thrilled to host 10 guests alongside Pax8 this weekend for an unforgettable IndyCar experience in sunny St. Petersburg. Those who joined us came from Thrive, MVP Network Consulting LLC, Myrtle Beach Academy of Aviation, Entech, NetGain Technologies,Warren Averett Technology Group, LLC, and ECMSI—we were lucky to be in such great company for our very first race of the season.

Man-in-the-Middle Attacks: What Are They? Man-in-the-Middle Attacks: What Are They?

A man-in-the-middle (MITM) attack is a form of cyber threat where a bad actor inserts themselves into a conversation between two parties, intercepts traffic, and gains access to information that the two parties were trying to send to each other. It allows attackers to eavesdrop, collect data, and even alter communications between victims. Understanding the mechanics, implications, and defense mechanisms against MITM attacks is essential for prote...

Explore More Content

Ready to brush up on something new? We've got even more for you to discover.