Feedback

  • Contents
 

Overview of single sign-on  

Use the Single Sign-On container to enable streamlined access to CIC applications. When single sign-on is enabled, a user can log in once and then access multiple CIC applications without being prompted to log in again.  

Note: To simplify the configuration of a SAML-based single sign-on Assertion for your Interaction Center Server, you can use the Single Sign-on Configuration Utility plug-in. To activate this plug-in, you must enable the  EnableSSOConfiguration server parameter. For more information, see EnableSSOConfiguration in Optional General Server Parameters.

For more information about single-sign on and the Single Sign-on Configuration Utility plug-in, see the Identity Providers Technical Reference in the PureConnect Documentation Library.

Enable single sign-on

By default, single sign-on is enabled for CIC. However, in order for the feature to work, you must configure at least one identity provider or service provider, and you must configure the secure token server.

Note: To disable single sign-on, change the setting of the Allow Single Sign-On authentication check box in the Login Authentication Configuration dialog box, which is found in the System Configuration container.

About identity providers and service providers

An identity provider authenticates a login request from a user and provides the user with an authentication response. The user then presents this authentication response to a service provider, who validates that the authentication response came from a trusted identity provider.

You configure the identity providers in the Identity Providers subcontainer.

About the secure token server

The secure token server can be used as either the identity provider or the service provider, or both. If a user's login is authenticated, the secure token server issues a token, which Interaction Center uses to grant that user access to specific CIC applications.

The token includes standard attributes that are used by the CIC applications to determine which application-specific privileges that user has. For example, the token includes attributes which indicate the role(s) that the user has in CIC. You can specify additional attributes to include in the token.

There is one secure token server on each CIC server. Be sure to verify the configuration of the secure token server on each CIC server at your company.

Note: You must configure the secure token server before you configure the identity providers.

Related topics

Login Authentication Configuration dialog box

Configure a secure token server

Configure a connection for a secure token server

Configure an identify provider