Who should use this guide?
InfiniGrow customers on our Enterprise plan with the Single Sign‑On (SSO) add‑on enabled who want to give their teams a seamless, secure way to log in using their existing Identity Provider (IdP) credentials.
Why SSO?
Single Sign-On (SSO) lets users authenticate once with their corporate identity and access InfiniGrow without managing a separate password. This reduces password fatigue, strengthens security (MFA & centralized policies), and simplifies user provisioning.
Supported Identity Providers
IdP | Protocol |
Okta | SAML 2.0 |
Microsoft Entra ID (Azure AD) | SAML 2.0 |
JumpCloud | SAML 2.0 |
Provider not listed? Contact us so we can verify compatibility and set up a seamless connection.
Prerequisites
Enterprise add-on is enabled in your InfiniGrow contract.
If it’s not enabled - contact your CSM.
IdP admin privileges to create a SAML application.
The following details copied from your IdP:
Sign-in (SSO) URL
X.509 Signing Certificate
IdP Metadata URL (preferred)
Setup
What you’ll receive from InfiniGrow
Item | Example |
Single Sign‑On (ACS) URL | |
Audience Restriction (Entity ID) | urn:auth0:<tenant>:<connection_name> |
What you need to do in your IdP
Create a new SAML 2.0 application (sometimes called “Enterprise Application” or “Custom SAML App”).
Paste the Single Sign‑On URL and Audience Restriction exactly as provided.
Save and assign the users or groups who should have access.
Need step‑by‑step guidance?
Follow your IdP’s SAML guide if you need more details (for example Microsoft Entra ID, Okta, or JumpCloud).
Testing & Go-Live Checklist
Test login from IdP’s “Test SSO” button.
Ensure the user appears in InfiniGrow and can access the platform.
FAQ
Can we force all users through SSO?
Yes. Once verified, InfiniGrow can disable password logins for your org.
Does SSO work with MFA?
Absolutely - InfiniGrow inherits any MFA settings enforced by your IdP.
Need help?
Email [email protected] or reach out to your CSM.