Expanding SSO Settings

Why use it

Expanding SSO settings allows for greater control and customization of the single sign-on (SSO) experience. 

By expanding SSO settings, organizations can 

  • add additional user attributes
  • connect Userlane to further applications


This flexibility helps enhance user experience, and ensure seamless and secure access across multiple applications and systems.


Add additional User Attributes


The App Owner often needs to feed more user data into Userlane for more sophisticated targeting or greater insights into analytics.

Our SA will support the App Owner with defining what is needed based on best practice examples.  

The IT Admin will have to check data availability as well as configure the additional attributes as described in step 8.2 in this article.


rule configuration and mapping of LDAP attributes for name, groups and department

ℹ️ Make sure to choose how often you want to repeat the SSO for already authenticated users. This assures that user attributes are kept up to date. For doing this: sign in to Userlane Portal > Settings > Global settings > Browser Extension then in the dropdown SSO Refresh Interval choose one of the available options. Keep in mind that the shorter the interval, the higher the load on your IDP will be.

Connect Userlane to further applications


After Userlane has been launched within one application, it is typically launched in more applications used within the company.
For this reason,  the App Owner of the new application has to request, once again, the necessary access permissions for his target group as described in 2.1 (step 7) in this article and this config needs to be added to the existing settings.
ℹ️ Note for the IT Admin: 
The user profile registration via SSO reflects the overall company user data and is not per-app basis. This distinction will happen later on at the application level.
User Icon

Thank you! Your comment has been submitted for approval.