Single Sign-On (SSO) allows your users to log in securely to CLM using their existing corporate credentials. This guide will help you set up SSO in two different ways, depending on your Identity Provider (IdP).
✅ Option 1: Native SSO with Microsoft or Google
If your organization uses Microsoft Azure AD or Google Workspace, CLM supports a native integration. This is the easiest and fastest way to enable SSO.
Steps:
- Confirm that your company is using Microsoft Azure AD or Google Workspace as the IdP.
- Request the native SSO setup from your Technical Project Manager.
- The integration will be configured for you – no manual configuration required.
Tip: Always choose this option if your organization is on Microsoft or Google. It ensures the smoothest user experience and faster deployment.
✍ Option 2: Manual SSO Setup with another IdP
If your organization uses another Identity Provider (e.g., Okta, PingFederate, Keycloak), you can still configure SSO manually. CLM supports the OpenID Connect protocol.
Information required from your IdP:
- Client ID
- Client Secret
- Well-known URL
Steps:
- Gather the 3 pieces of information above from your IdP administrator.
- Send this information securely via MFT (Managed File Transfer) to your Technical Project Manager.
- Your Technical Project Manager will open a ticket on our Jira Support Portal to finalize the setup.
Note: Without these details, we cannot complete the manual SSO setup.
❗ Important Considerations
- CLM supports only the OpenID Connect protocol (not SAML).
- Native Microsoft/Google setup is strongly recommended whenever possible.
- For manual setup, make sure your IdP is configured to provide the required fields before sending details to us.
✨ Benefits of SSO
- ✅ Security: Users authenticate through your corporate IdP, reducing password risks.
- ✅ Efficiency: Users log in with their existing credentials—no need to remember another password.
- ✅ Centralized control: Manage access rights directly through your IdP.
❓ Need Help?
If you encounter any issues or need guidance, please contact your Customer Care Team.
Was this article helpful?
That’s Great!
Thank you for your feedback
Sorry! We couldn't be helpful
Thank you for your feedback
Feedback sent
We appreciate your effort and will try to fix the article