Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Setting Up Single Sign On (SSO) with Lead Liaison

Here are the steps to take to use SSO with Lead Liaison. Please consult with your Lead Liaison Representative before continuing with SSO integration as collaboration from Lead Liaison is required. 

...

There should be an array with the following attributes that Lead Liaison will use for each user. Each attribute is explained below:

  1. first_name (optional): The Lead Liaison user's first name

  2. last_name (optional): The Lead Liaison user's last name

  3. email (required): The Lead Liaison user's email

  4. login_name (optional): The Lead Liaison user's login name. If empty the system will use email as the login name

  5. is_active (optional):

    1. If empty then the user will be created and activated. An activation email will be sent to the user.

    2. If not empty and has a value equals 0, then the user will be created but not actived and no activation email will be sent. A default error message will be shown.

    3. If not empty and has a value not equal to 0, then the user will be created and activated. An activation email will be sent to the user.

  6. sp_id (optional): The Lead Liaison Security Profile ID. If empty the system will use the default Security Profile ID per your company settings page, which is set to admin by default but can be changed. To assign a specific Security Profile use the ID of any of your Security Profiles. Get the ID from the edit Security Profile page (see screenshot below)

  7. title (optional): The title of the user.


Notes:

  1. When a successful authentication occurs and is forwarded to Lead Liaison our system will try to match the authentication to a Lead Liaison user (using the login name or email). If found, it will log the user into Lead Liaison.

  2. If no user was found, then the system will check the setting to enable the customer to create new Lead Liaison users. The system checks the customer setting as well. If both settings are enabled, then the system will try to parse the attributes and create a Lead Liaison user; otherwise, an error message will occur.

  3. Please integrate our metadata file to your backend system and provide us with the username/password that we can use to authenticate to your backend system. Make sure to provide the attributes above with the authentication process for our system to use.

  4. We will test the implementation first on our staging environment before releasing to production so it is ready for your users.

Logging into Lead Liaison with Single Sign On

  • Go to the login page and click the link at the bottom to login with SSO. 
  • Enter any email with your company's domain (yourdomain.com). 
  • The user will be redirected to your company's servers for authentication. After being authenticated, the user will be redirected back to Lead Liaison.
  • If the authentication information matches a user in your Lead Liaison account, then the system will automatically log them in. However, if the authentication information does not match an existing Lead Liaison user, then this will automatically create a new Lead Liaison user with a Security Profile of "Marketing" (see screenshot below).
  • To change the Security Profile for new users navigate to Admin > Account > Settings > Single Sign-On and change the dropdown as shown below. 
  • To enable creation of new users if they do not exist yet in Lead Liaison, navigate to Admin > Account > Settings > Single Sign-On and turn the switch off. The default setting is off.

Image Added

Known Process Improvements

...