Say Hello to SSO on DNSFilter

What is SSO?

Single Sign-On is an authentication protocol that allows users to sign into different software systems using a single identity. This identity is provided by third-party identity providers like Okta, OneLogin, or Azure AD

The application you’re trying to authenticate with sets up a trust relationship with the identity provider that already has your authentication credentials. A certificate shared by the identity platform and the software you’re trying to access is used to sign identity information being shared by the two systems.

This allows you to use your credentials that have been saved on the identity provider to securely access the software. Below is a diagram that details how SSO works:

SSO on DNSFilter

DNSFilter customers can now configure Single Sign-On (SSO), enabling dashboard users to securely authenticate with the DNSFilter application. 

DNSFilter already makes both threat protection and content filtering easy and affordable. SSO configuration is no different. Customers can optionally control who has access to the DNSFilter application using any Identity Provider (IdP) that supports Generic OpenID (OIDC) protocol, such as Okta and Microsoft Azure Active Directory. DNSFilter has no plans to be featured on the SSO Wall of Shame; so SSO will be offered free of charge to all plans.

How to get started with SSO on DNSFilter

SSO can be configured through the DNSFilter dashboard. Account owners can simply enter their OAuth 2.0 credentials from an IdP in the Single Sign-On section of the Settings page of their DNSFilter account. Once the values have been entered correctly, SSO can be turned on.

For more information on setting up Single Sign-On on your DNSFilter account, checkout the detailed guide on our knowledgebase.

Take advantage of this new functionality today!

Start Your Free Trial!

Search
  • There are no suggestions because the search field is empty.
Latest posts
Securing Public Wireless Networks Securing Public Wireless Networks

In the current era of digital transformation, securing public wireless networks has emerged as a fundamental challenge for IT professionals worldwide. The evolution of technology and the increasing reliance on digital platforms for both business and personal use have made public Wi-Fi networks indispensable. However, greater access creates greater vulnerabilities, making these networks prime targets for cybercriminals. The imperative to secure pu...

How to Secure Public Wi-Fi Networks How to Secure Public Wi-Fi Networks

In the quest to safeguard public Wi-Fi networks from the myriad of cyber threats, certain proactive steps stand out as fundamental. These measures form the backbone of a comprehensive security strategy, ensuring that the network remains robust against unauthorized access, data breaches, and various forms of cyberattacks.

What is Secure Web Gateway: What It Does, Benefits, and More What is Secure Web Gateway: What It Does, Benefits, and More

In today's world of ever-increasing cyber threats, organizations need strong defenses to protect their networks and data and in this complex digital ecosystem, we need more than just one line of defense.

Explore More Content

Ready to brush up on something new? We've got even more for you to discover.