As a Marketing manager at Zylker Corp, you are planning to share specific survey reports in Zoho Survey with individuals outside your organization. Since security and ease of access are of priority here, you are integrating one of the best identity providers, Okta with Zoho Survey as the service provider through SAML for individuals to access the shared reports in Zoho Survey. This integration establishes a Single Sign-On (SSO) mechanism, allowing effortless access to Zoho Survey's shared reports via Okta authentication, simplifying the login process for individuals outside your organization.
Click Manage Portal in the user info widget.
Click Configure in the SAML Authentication section.
In the SAML Authentication - Add Configuration screen, enter the name of the configuration.
Under Identity Provider Details, enter the Remote Login URL and Remote Logout URL, and Public Key of the Identity Provider.
To upload the Public Key, click on Browse.
Click Add.
Click Manage Portal in the user info widget.
Click Configure in the SAML Authentication section.
In the SAML Authentication - Add Configuration screen, click Copy next to the SAML Response URL.
Okta is an identity management platform that can be configured to provide Single Sign-On (SSO) functionality for your Zoho Survey resources. With this configuration, users can seamlessly access both Okta and Zoho Survey resources using a single set of login credentials.
To set up SSO for your Zoho Survey resources using Okta:
Log in to your Okta resources with administrative privileges.
Click the Applications tab.
Click Add Application and then click Create New App.
On the pop-up window, select the SAML 2.0 option and then click Create.
In the General Settings page, provide a name for the application. For example, Zoho Survey.
Click Next to continue.
In the Configure SAML page, do the following:
Single sign on URL - Paste the value for SAML Response URL from the SAML screen in Zoho Survey.
Audience URI (SP Entity ID) - Paste the value for Entity ID from the SAML screen in Zoho Survey.
Name ID format - Specify as EmailAddress.
Click Next to continue.
Click Finish. The Sign On section of your newly created application appears.
Click View Setup Instructions on the Sign On tab. It opens a new window to the IdP settings.
On the IdP Settings window, do the following:
Copy the Identity Provider Single Sign-On URL and paste it into the Remote Login URL field in Zoho Survey SAML page.
Copy the Identity Provider Issuer and paste it into the Remote Logout URL field in Zoho Survey SAML page.
Copy the Identity Provider Single Sign-On URL and paste it into the Reset Password URL field in Zoho Survey SAML page.
Copy the X.509 Certificate and save it to a .txt file or download the certificate. Then upload the file into the Public Key field in Zoho Survey SAML page.
Click Save.
Now you must select the users to whom you wish to give access to the SAML-enabled Survey. To do this:
Click the Applications tab and select your newly created application on Okta.
Click on the Assignments section of the application.
Click Assign and then select Assign to People.
In the pop-up window, type your username into the search box and then click Assign next to your username.
Repeat this step to add more users.
Click Done to exit the assignment wizard.
OneLogin is an identity management and Single Sign-On (SSO) solution that can be configured to provide seamless access to your Zoho Survey resources. By integrating OneLogin as the Identity Provider (IdP) with Zoho Survey resources as the Service Provider (SP) using SAML, users can securely log in to the resources with a single set of credentials.
Log in to your OneLogin resources.
Go to Apps > Add Apps in the OneLogin administrator dashboard.
Search for 'SAML Test Connector (IDP) SAML 2.0' and select the first result from the search results.
When the Configuration tab appears, provide a name for the application. For example, Zoho Survey.
Click Save.
Now, additional tabs appear, and you land on the Info tab.
Click the Configuration tab and enter the following details:
Recipient - Paste the value for Entity ID that you copied from the SAML screen in Zoho Survey.
ACS (Consumer) URL Validator - Paste the value of SAML Response URL here as well.
ACS (Consumer) URL - Paste the value of SAML Response URL here as well.
Once done, click the SSO tab and do the following:
Copy the SAML 2.0 Endpoint (HTTP) URL and paste it into the Remote Login URL field in Zoho Survey SAML page.
Copy the SLO Endpoint (HTTP) URL and paste it into the Remote Logout URL field in Zoho Survey SAML page.
In the X.509 Certificate field, click View Details and save the contents or download the certificate. Then upload the file into the Public Key field in Zoho Survey SAML page.
Now you must select the users to whom you wish to give access to the SAML-enabled survey. To do this:
Click the Users tab and then select the required user to add the app to individual user resources.
Click Save.
Auth0 is an identity management platform that can be configured to provide Single Sign-On (SSO) functionality for your Zoho Survey resources. To configure Auth0 for SSO with Zoho Survey resources, you will need to follow the below-given steps. This involves setting up a connection between Auth0 and Zoho Survey resources, configuring the necessary SSO settings, and mapping user attributes between the two systems.
Log in to your Auth0 resources.
Go to Dashboard > Applications.
Click the + CREATE APPLICATION button on the right.
In the Name field, enter a name for the application. For example, Zoho Survey.
Select the type of Application you want to create.
Click Save.
Go back to Dashboard > Applications.
Find the application you just created in Step 4, and click the Gear icon corresponding to it.
Scroll down and click on the Advanced Settings link.
In the expanded window, click the Download Certificate button under the Certificates section.
The downloaded certificate will be a .pem file.
Now scroll backup and click on the Addons tab. Then enable the SAML2 WEB APP option. You will see a screen asking you to provide additional configuration information.
On the Settings section of the screen, enter the following details:
Application Callback URL - Paste the value for SAML Response URL that you copied from the SAML screen in Zoho Survey.
Settings - Paste the below SAML configuration into this field.
{
"mappings": {
"email": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress",
"given_name": "User.FirstName",
"family_name": "User.LastName"
},
"createUpnClaim": false,
"passthroughClaimsWithNoMapping": false,
"mapUnknownClaimsAsIs": false,
"mapIdentities": false,
"nameIdentifierFormat": "urn:oasis:names:tc:SAML:2.0:nameid-format:emailAddress",
"nameIdentifierProbes": [
"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"
]
}
Click Save.
In the Addon SAML2 Web App popup, click the Usage tab and do the following:
Copy the Identity Provider Login URL and paste it into the Remote Login URL.
Enter https://your_auth0_domain/v2/logout in the Remote Logout URL field. Replace YOUR_AUTH0_DOMAIN with your actual Auth0 domain.
Upload the certificate you saved in Step 10 into the Public Key field in Zoho Survey SAML page.
When done, click Save in Zoho Survey.
Microsoft Azure Active Directory (Azure AD) is a cloud-based identity and access management service provided by Microsoft. It can be configured to provide Single Sign-On (SSO) functionality for your Zoho Survey resources.
To configure Azure AD for SSO with Zoho Survey resources, you will need to follow specific steps. This involves setting up an Enterprise Application in Azure AD, configuring the necessary SSO settings, and mapping user attributes between Azure AD and Zoho Survey resources.
Sign in to your Azure AD portal with administrator resources.
In the Azure portal, go to Manage Microsoft Entra ID and click View.
On the left navigation pane, select Enterprise Applications and then All Applications.
Click the New Application button.
In the search box, type SAML SSO, select Confluence SAML SSO by Microsoft from the result panel then click Add to add the application to your portal.
Navigate back to Enterprise Applications and then click Confluence SAML SSO by Microsoft app.
Click Single sign-on and then choose SAML for Mode.
On the Set up Single Sign-On with SAML page, click the Edit icon to open Basic SAML Configuration dialog.
On the Basic SAML Configuration section, do the following:
In the Reply URL and Sign-on UR text box, paste the value for SAML Response URL that you copied from the SAML screen in Zoho Survey.
Check the radio boxes for the entered values.
Click Save at the top of the page.
On the Set up Single Sign-On with SAML page, click the Edit button to open User Attributes & Claimsdialog.
In the User Attributes section on the User Attributes & Claims dialog, do the following:
Click the Edit icon to open the Manage user claims dialog.
From the Source attribute list, select the attribute value user.mail.
Click Save.
Go to the SAML Signing Certificate menu and do the following:
In the Signing Option drop-down list, choose Sign SAML response.
This enables Azure AD to sign the SAML response with the X.509 certificate of the application.
Click Save to apply the new SAML signing certificate settings.
Download the certificate by clicking Certificate (PEM).
Go to Set up Confluence SAML SSO by Microsoft menu and do the following:
Copy the Login URL and paste it into the Remote Login URL field in Zoho Survey SAML page.
Copy the Logout URL and paste it into the Remote Logout URL field in Zoho Survey SAML page.
Upload the certificate you saved in Step 12 into the Public Key field in Zoho Survey SAML page.
Click Save.
SAML feature is available exclusively in the Enterprise plan of Zoho Survey
Learn how to use the best tools for sales force automation and better customer engagement from Zoho's implementation specialists.
If you'd like a personalized walk-through of our data preparation tool, please request a demo and we'll be happy to show you how to get the best out of Zoho DataPrep.
You are currently viewing the help pages of Qntrl’s earlier version. Click here to view our latest version—Qntrl 3.0's help articles.