Azure Active Directory SSO

Note

To set up SSO for your company and discuss the next steps, get in touch with your contact person at Skribble. Not sure if single-sign-on (SSO) is included in your plan? Learn more on our Pricing page.

With SSO, your team members can access our e-signing platform quickly and securely. All they need is their company e-mail address.

Why use SSO?

  • Convenient, fast, and secure way to log in

  • Fewer passwords to remember, fewer support cases

  • New members are added automatically

  • Set a default language for new members

  • Assign user groups to cost centres

Integrating Azure SSO

Below, we’ll explain how your IT team can integrate Azure Active Directory SSO with Skribble. Before you start, you’ll need to get the Redirect URL from Skribble.

Now, let’s see how this works in practice:

  • On Azure Active Directory, navigate to App registrations and select New registration

../_images/app_registration.png
  • Give your application a Name, select who can use it, and enter the Redirect URL you got from Skribble

  • Then click Register to confirm

../_images/sso_url.png
  • Now go back to App registrations and open your application

  • Copy your Client ID as you’ll need to send it to Skribble later on

../_images/client_id_sso.png
  • Then go to Certificates & secrets to create a new secret

  • Now copy your Client secret as you’ll need to send it to Skribble later on

../_images/sso_secret_id.png
  • And finally, copy your OpenID connect metadata document as we’ll ask for it too

../_images/openid_metadata_document.png

Once done, get in touch with your contact at Skribble, as they will need the following details:

  • Client ID (application ID)

  • Client secret (secret value)

  • Open ID connect metadata document (URL)