Service-provider-initiated single sign-on (SP-initiated SSO) is a method of authentication where the login process begins at the SP's website rather than at the identity provider (IdP). In simpler terms, users first try to access a service (like a cloud app or an enterprise platform), are redirected to an IdP to confirm their authentication using protocols like OpenID Connect, and provide an assertion from the SP's application.
For example, when a user tries to access an online service like Salesforce, they are prompted to log in via their company's IdP, such as Microsoft Entra ID, which authenticates them and grants access to the service without the need for multiple passwords.
In SP-initiated SSO, the process begins when a user attempts to access a resource hosted by the SP. Here’s a breakdown of how it works:
This flow creates a seamless login experience for users, as they only need to authenticate once to access multiple services.
While SP-initiated starts from the SP’s website, IdP-initiated SSO begins at the IdP’s portal, bypassing the login page of the application. In IdP-initiated SSO, users log in to the IdP and select the login page of the application they wish to access. This model is often used in environments where users need access to multiple applications from a single dashboard, like with Google Workspace or Microsoft 365. Click here to learn more about IdP-initiated SSO.
The choice between SP-initiated SSO and IdP-initiated SSO depends on the organization’s architecture and the user experience they want to provide.
SP-initiated SSO is ideal for companies that provide access to several third-party services or SaaS applications. Some use cases include:
To implement SP-initiated SSO, follow these steps:
Businesses can streamline this process with ADSelfService Plus.
While SP-initiated SSO is efficient, managing multiple services and integrating with different IdPs can become complex. ADSelfService Plus is a secure solution that simplifies SSO configurations and offers MFA, improving security while delivering a seamless user experience. With ADSelfService Plus, you can:
Traditional logins require separate credentials for each application. In contrast, SP-initiated SSO allows users to authenticate once via an IdP, giving them access to multiple services without additional logins.
The main difference is where users start the login process.
Some common IdPs include Microsoft Entra ID, Okta, Google Identity, OneLogin, and Ping Identity. These IdPs handle user authentication and provide the necessary credentials to SPs.