SSO/Directory Sync

This document applies to: Workplace

Proximity's SSO offering enables authentication via an organization’s Identity Provider (IdP)

  • Okta
  • Azure
  • Google
  • Auth0
  • OneLogin
  • ADFS
  • Jump Cloud
  • PingFederate
  • OpenID
  • CyberArk
  • Shibboleth
  • VMWare
  • Duo
  • and more...

In addition to the above list we are compatible with any IdP and support both the SAML and OIDC protocols.

Directory Sync: Organizations can implement user lifecycle management via our Directory Sync offering by allowing IT admins to provision and de-provision users and user groups from their directory provider. Since the directory provider is the source of truth for the organization all user management can be done within their existing user directory. Proximity can receive automatic updates when users are added, changed, or removed from the directory groups. Once users are synced from the organization's directory provider to Proximity the user can then use SSO (if they choose) to authenticate users in the Proximity Platform. The most common directory providers are Microsoft Active Directory, Okta, Workday, and Google Workspace. There are many more supported directory providers but any directory that supports the SCIM v2.0 protocol.

*Note: If Directory sync is not configured, but SSO is enabled, we will still do simple on-demand user provisioning, by placing the user into the default user group, for any users that use SSO to authenticate. Directory Sync provides additional controls and settings to ensure users are provisioned into the correct Proximity User Groups based on the directory groups users are placed in. The two features can operate independently.