All Collections
Regulations, privacy, and security
Single Sign-On (SSO)
Azure Active Directory: Set up and find SSO configuration information
Azure Active Directory: Set up and find SSO configuration information

Learn to set up and find the correct information to configure single sign-on for your Dotdigital account using Azure Active Directory.

Gareth Burroughes avatar
Written by Gareth Burroughes
Updated over a week ago

Before you start

Things you need to know:

  • This article is part of a process. Start with the article Set up Single Sign-On (SSO) for your account (you might need to log in to Dotdigital to access this), and we will direct you to this article at the correct point in the process.


1. Create a new app registration

To set up App Registration in Azure Active Directory:

  1. Log in to the Azure portal.

    You must be in the Azure Active Directory tenant you want to connect to Dotdigital.

  2. In the search box, enter App registrations.

  3. From the results, select App registrations.

  4. Select +New Registration. This opens the app registration form.

  5. For Name, enter a name for your new registration.
    Use a name that's easy to identify, such as Dotdigital.

  6. For Supported account types, select Accounts in this organisational directory only.

    app-reg-form-supported-acc-types.png
  7. For Redirect URI, select + Add URI, enter https://login-sso.dotdigital.com/Sso/Authenticate.

    app-reg-form-redirect-uri.png
  8. Select Register.


2. Configure the redirect URI

You must configure the redirect URI to send successful authentication attempts back to Dotdigital.

  1. From the App Registration overview, copy the Application (client) ID and save it for later.

    app-reg-overview-app-client-id.png
  2. Under Essentials, select the Redirect URIs from the top-right.

    app-reg-overview-redirect-uris.png
  3. Under Redirect URIs, add a second entry and enter https://login.dotdigital.com/Sso/Authenticate .

  4. For Implicit Grant and hybrid flows, select the Access tokens and ID tokens check boxes.

    app-reg-implicit-grant-hybrid-flows.png
  5. Select Save.


3. Create a client secret

Create a client secret so Dotdigital can use the Azure Active Directory to validate your users' login attempts.

To create a client secret:

  1. From the side menu, select Certificates & secrets.

    app-reg-overview-cert-and-secrets.png
  2. Select +New client secret.

  3. On Add a client secret, for Description, enter a description for your secret.

    Use a description that's easy to identify, such as Dotdigital.

    client-secret.png
  4. For Expires, choose an expiry period for your client secret.

    Make a note of your chosen expiry period, then when your secret is due to expire, create a new one and send it to us so we can keep things running seamlessly for you.

  5. Select Add. You now see the client secret.

  6. Under Client secrets, copy the Value (Client secret) and save it for later. You won't see it again after you close the page.

    app-reg-overview-client-secrets.png

4. Find the well-known endpoint

  1. From the App Registration overview top menu, select Endpoints.

  2. Find OpenID Connect metadata document, copy the endpoint and save it for later.


Next steps

You now have all the information you need to set SSO up on your account.

Did this answer your question?