![]() |
NoteThis documentation is relevant only to Cloud Risk Management standalone customers.
|
Relevant users
User role
|
Can access
|
Technical Team member
|
![]() |
DevOps Team member
|
![]() |
Security Analyst
|
|
Security Engineer
|
|
Compliance Manager
|
|
Project Manager
|
|
Security Team Management
|
![]() |
Consultant
|
![]() |
Example
My organisation's SAML SSO provider of choice is Active Directory Federation Services
(ADFS).
Solution
![]() |
NoteStep 1. Reach out to mailto:SSO@cloudconformity.com requesting your SSO provider be activated for your organisation.We currently support
Okta, ADFS, Microsoft Entra ID, Centrify, Keycloak, and OneLogin out of the box, with the potential for supporting
any SAML 2.0 compliant identity provider.
|
Step 2. The Cloud Risk Management support team will give a configuration template for you to fill out exact details
required to activate SSO for your provider_Example of configuration information required_
- Which SAML 2.0 Identity Provider do you currently use?
- What's your main domain name? (This is what you enter in SP-initiated sign-on page)
- About how many users will you grant access to Cloud Risk Management?
- If you know SAML 2.0 response attribute names (claims) for the following attributes,
it can make the integration faster:
- given name
- surname
- email discuss
- group memberships, or roles
- Which roles are you planning to use via SSO? (Admin, Power User, Read-only, and Custom) {: .note }
Step 3. Send completed template to mailto:SSO@cloudconformity.com.
Step 4. Cloud Risk Management support will confirm once your SSO provider has been activated.