Monita SSO Setup Guide
This guide explains how to set up Single Sign-On (SSO) for your organization in Monita.Overview
Monita supports SSO authentication through OAuth providers, primarily Microsoft Entra ID (Azure AD). This allows users from your organization to sign in using their corporate credentials.Prerequisites
- A Monita account with team management privileges (delegator role)
- SSO feature enabled in your billing plan
- Access to your organization’s OAuth provider (Azure AD, etc.)
Setup Steps
Steps 1-3 are done in Monita and may be done on your behalf by your account manager
1. Create a Monita Account
- Sign up for a Monita account at https://app.getmonita.io
- Complete the account verification process
- Ensure you have team management privileges (delegator role)
2. Initial Login via Email
- Log in to your Monita account using email-based authentication
- Navigate to the team management section to access SSO configuration
3. Verify SSO Billing Limits
Important: The SSO configuration option will only appear if your billing plan includes SSO functionality.- Go to your billing/subscription settings
- Ensure that SSO is enabled in your plan limits
- Contact support if you need to upgrade your plan to include SSO
4. Create OAuth Application in Your Provider
Steps 4 is done in your SSO providers interface. You must create the OAuth application first, as the configuration details will be needed for the Monita SSO setup.
Microsoft Entra ID
Microsoft Entra ID
For Microsoft Azure AD:
- Go to Azure Portal
- Navigate to Azure Active Directory > App registrations
- Click New registration
- Configure the application:
- Name: Monita SSO
- Supported account types: Accounts in this organizational directory only
- Redirect URI:
- Type: Web
- URI:
https://api.app.getmonita.io/api/v1/oauth2callback/sso
- Click Register
- After creation, note down:
- Application (client) ID
- Directory (tenant) ID
- Create a client secret:
- Go to Certificates & secrets
- Click New client secret
- Add a description (e.g., “Monita SSO Secret”)
- Select expiration period (recommend 12-24 months)
- Click Add
- Important: Copy the secret value immediately - you won’t be able to see it again
- Store this securely - you’ll need it for Monita configuration
- Configure API permissions:
- Go to API permissions
- Click Add a permission
- Select Microsoft Graph
- Choose Delegated permissions
- Add the following permissions:
email(View users’ email address)profile(View users’ basic profile)User.Read(Sign in and read user profile)
- Click Add permissions
- Click Grant admin consent (if you have admin privileges)
- Configure Authentication:
- Go to Authentication
- Under “Select the tokens you would like to be issued by the authorization endpoint”:
- ✅ Access tokens
- ✅ ID tokens
- Configure Token Configuration:
- Go to Token configuration
- Click Add optional claim
- Add the following claims:
upn(User Principal Name)given_name(First Name)
- Verify Configuration:
- Ensure your app registration shows:
- Status: Active
- Supported account types: Single tenant
- Redirect URI:
https://api.app.getmonita.io/api/v1/oauth2callback/sso - Required permissions: email, profile, User.Read
- Optional claims: upn, given_name
- Ensure your app registration shows:
Google Workspace
Google Workspace
Go to our sign in page and press Sign In with Google.
https://app.getmonita.io/login
5. Configure SSO in Team Settings
Steps 5-7 are done in Monita and may be done on your behalf by your account manager
- Navigate to Team Management (accessible from the main menu)
- Scroll down to find the OAuth Domain SSO Config section
- This section will only be visible if you have SSO enabled in your billing limits
6. Create OAuth Configuration in Monita
Fill in the following details in the SSO configuration form using the values from your OAuth application:- Provider Type: Select your OAuth provider (Microsoft Entra ID, Google, or Custom)
- Client ID: Your OAuth application’s client ID (from step 4)
- Client Secret: Your OAuth application’s client secret (from step 4)
- Tenant ID: Your Azure AD tenant ID (for Microsoft Entra ID, from step 4)
- Redirect URL: This is automatically populated as
https://api.app.getmonita.io/api/v1/oauth2callback/sso
- Authorization URL
- Token URL
- User Info URL
- Scope
7. Request Domain Configuration from Platform Admin
Provide the platform admin with:- Your organization’s email domains (e.g.,
company.com,subsidiary.company.com) - Your OAuth configuration details for verification
- Add your domains to the OAuth configuration
- Verify the configuration is working correctly
- Enable SSO for users from your specified domains
8. Test SSO Login
- Log out of your Monita account
- Go to the login page
- Enter an email address from your organization’s domain
- Click “Continue with SSO”
- You should be redirected to your OAuth provider
- After successful authentication, you’ll be redirected back to Monita
9. User Onboarding
When users from your organization log in via SSO for the first time:- They are automatically added as delegates under your account
- They get access to the monitoring features under your organization
Troubleshooting
Common Issues
- SSO option not visible: Ensure SSO is enabled in your billing plan
- Domain not configured error: Contact platform admin to verify your domains are added to the OAuth configuration
- Authentication failed: Check your client ID, client secret, and redirect URLs
- Access denied: Ensure the user’s email domain is included in the allowed domains list
Security Considerations
- Client Secret: Keep your OAuth client secret secure and rotate it regularly
- Redirect URLs: Ensure redirect URLs are exactly as configured
- Domain Validation: Only domains explicitly added by platform admin are allowed
- User Permissions: SSO users are automatically added as delegates with limited permissions
Support
If you encounter issues during setup:- Check the browser console for error messages
- Verify all OAuth configuration details
- Ensure your billing plan includes SSO functionality
- Contact Monita support with specific error messages
- Contact platform admin to verify domain configuration
