Single Sign-On (SSO) with SeekOut

Through Single Sign-On (SSO), users will be able to log in to SeekOut using their company domain credentials. Once set up, users will use the Sign in with SSO link instead of the standard username and password fields on the sign in page.

This feature is available for users with Enterprise and Enterprise + Healthcare licenses.

Through Single Sign-On (SSO), users will be able to log in to SeekOut using their company domain credentials. Once set up, users will use the Sign in with SSO link instead of the standard username and password fields on the sign in page.

What is SSO?

SSO is technology that allows a user to sign-in to multiple independent applications with a single username and password.

By default, a user will login to SeekOut using their email and password. If SSO is enabled in your SeekOut org, a user will login to SeekOut by entering their company email and clicking Sign In.

If the user is not signed in automatically, then they will be taken to their company login page to complete sign-on. Once the user has logged into their company account, they will be returned to their SeekOut dashboard.

How to Setup SSO

For setup purposes, SeekOut functions as the Service Provider (SP) while your organization is the Identity Provider (IdP).

We will need the following information from your organization (IdP):

  • SAML IdP metadata file.

  • Signing certificate (if not included in the metadata file)

  • The first and last names of each licensed user

    • You can send these in either of the following formats:

      • First Name: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname OR firstName

      • Last Name: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname OR lastName

SeekOut (SP) will provide:

  • SP Entity ID: https://seekout.io/

  • SP Reply URL: [custom]

Contact your Customer Success Manager or support@seekout.com with your information to set up SSO for your organization.

Frequently Asked Questions

I am unable to login to SeekOut using SSO.

Ensure that your company email and password are correct. If you're still unable to sign in, have your administrator reach out to support@seekout.com for further assistance.

When I enable SSO for my org, will that disable the normal email/password sign-in method?

By default, no. The normal email/password login method will still be active after SSO is enabled. Contact your Customer Success Manager and ask to disable email/password login if you only want your users to use SSO.

How long does my SSO session last?

The session expiry period is one year.

What SSO Identity Providers are supported?

Identity providers that support SAML 2.0.

Can I have multiple SeekOut license administrators?

We can designate one or more users from your organization to serve as SeekOut license administrators. When new users are created at your organizations, they will initially be set up as "trial" users. The company administrators can then assign these users with non-trial licenses using the Team Administration menu in SeekOut.