Manage Federation with Okta

Okta is just one of the supported external identity providers (IdPs) that you can use with CXone. This page guides you, step-by-step, in setting up authentication for your CXone system using Okta.

If you're doing the initial implementation of your CXone system, there are additional steps to consider. We recommend reading the following online help pages which include these considerations:

Complete each of these tasks in the order given.

Before you begin, make sure you have access to Okta. You will need to create an application.

Create and Configure an Okta Application with SAML 2.0

  1. Log in to your Okta management account.
  2. Click Applications menu > Create App Integration.
  3. Select SAML 2.0 as the method, and click Next.
  4. Enter the name you want to use to identify this integration, and click Next.
  5.  Configure SAML:
    1. Enter a placeholder URL like https://cxone.niceincontact.com/need_to_change in the Single sign-on URL field. You will change this value with the URL you receive later.
    2. Enter a placeholder URL like https://cxone.niceincontact.com/need_to_change in the Audience URI field. You will change this value with the URI you receive later.
    3. Specify the Name ID format and Application username to correspond with how you want to identify your users to CXone.
    4. Click Show Advanced Settings.
    5. Change Assertion Signature to Unsigned. Leave Response as Signed.
    6. Ensure that Assertion Encryption is Unencrypted.
  6. Click Next, complete the feedback, and then click Finish on the Feedback tab.
  7. Click View SAML setup instructions to open a new tab, then:
    1. Click Download certificate to download the signing certificate. Keep this file for your CXone configuration.
    2. Copy the Identity Provider Single Sign-on URL. Keep this URL for your CXone configuration.
    3. Close the SAML Setup Instructions tab. Leave the Configure SAML tab open. You will make changes to your configuration based on CXone settings you will get next.

Set Up a CXone Login Authenticator with SAML 2.0

Required permissions: Login Authenticator Create

  1. Click the app selector and select Admin.
  2. Click Login Authenticator.
  3. Click Create New.
  4. Enter the Name and Description of the login authenticator.
  5. Select SAML2 as the Authentication Type.
  6. Enter the Identity Provider Single Sign-on URL you received from Okta as the Endpoint URL. See the last step of the preceding task for more details.
  7. Click Choose File and select the public signing certificate you downloaded from Okta in the previous task. This certificate must be a PEM file. It will be a text file and the first line will contain BEGIN CERTIFICATE with some additional text.
  8. Click Save and Activate.
  9. Open the login authenticator.
  10. You will notice two additional read-only fields displayed: the Entity ID and the ACS URL. Make a note of these values. You will need them in the Add CXone Values to Okta task.

Configure an Okta Application with OpenID Connect

  1. Log in to your Okta management account.
  2. Click Applications menu > Create App Integration.
  3. Select OIDC - OpenID Connect as the Sign-in method.
  4. Select Web Application as the Application type, and click Next.
  5. In the App integration name field, enter the name you want to use to identify this integration.
  6. You will need to provide a Sign-in Redirect URI which you don't know at this point. Use https://cxone.niceincontact.com/need_to_change as a placeholder. You will change this value with the URI you receive later.
  7. You may need to provide a Sign-out Redirect URI which you don't know at this point. Use https://cxone.niceincontact.com/need_to_change as a placeholder. You will change this value with the URI you receive later.
  8. In the Controlled access drop-down, select Skip group assignment for now.
  9. Click Save.
  10. On the General tab under Client Credentials, select Client authentication.
  11. Select one of the following authentication methods:
    1. client_secret_basic: client credentials are passed in a basic header during authentication. After selecting this method, configure the following:
      1. Select Client authentication as the Client secret.
      2. Copy the Client ID and Client Secret and paste them to a secure place on your device. You will need to use them when you configure a login authenticator in CXone.
    2. client_secret_post: client credentials are passed in a body during authentication. After selecting this method, configure the following:
      1. Select Client authentication as the Client secret.
      2. Copy the Client ID and Client Secret and paste them to a secure place on your device. You will need to use them when you configure a login authenticator in CXone.
    3. client_secret_jwt: JWT bearer tokens are used for client authentication. After selecting this method, configure the following:
      1. Select Client authentication as the Client secret.
      2. Copy the Client ID and Client Secret and paste them to a secure place on your device. You will need to use them when you configure a login authenticator in CXone.
    4. private_key_jwt: JWT bearer tokens are used for client authentication. The JWT is signed by the Client Private Key that you will provide in later steps. After selecting this method, configure the following:
      1. Select Client authentication as the Public key / Private key.
      2. Enter a placeholder public key in the Add public key field. You will need to replace the placeholder with the key provided by CXone when you configure your login authenticator.
  12. On the Assignments tab, click Assign, then click Assign to People.
  13. Assign users to this application.

Set Up a Login Authenticator with OpenID Connect in CXone

  1. Click the app selector and select Admin

  2. Click Login Authenticator.

  3. Click Create New or select the login authenticator you want to edit.
  4. Enter the Name and a Description of the login authenticator.
  5. Select OIDC as the Authentication Type.
  6. If you have a discovery endpoint from Okta, click Discover Settings. Enter your discovery endpoint and click Discover. The remaining fields are populated for you.
  7. Enter your Client Identifier and Client Password. Re-type the password in Client Confirm Password. The Client Identifier is the Login ID assigned to your account by Okta.
  8. If you don't have a discovery endpoint from Okta, enter your Okta-provided Issuer, JsonWebKeySet Endpoint, Authorization Endpoint, Token Endpoint, UserInfo Endpoint, and Revocation Endpoint.

  9. Select a Client Authentication Method. The method you select must match what you set up in the previous task. It must be an authentication method that Okta supports. If you select private_key_jwt, you must select Enable Encryption and enter your Client Assertion Verification Key.
  10. You can select Enable FICAM Profile to turn on United States government-specific settings. This step is only for FedRAMP users.
  11. Click Create Login Authenticator to validate the provided information and to link your CXone account to your Okta account.
  12. Open the login authenticator.
  13. Note the Sign-in Redirect URI and Sign-out Redirect URI. You will need them to update your Okta settings.

  14. Update your Okta settings, replacing the placeholders used in the previous task with the values you just noted.

  15. Ensure that the CXone External Identity for each user that uses the login authenticator is set to the correct value.

    Okta determines the value that must be used. It can be found in the user's profile in Okta. The value must match exactly what you put in the External Identity field in CXone. The value for this field must be in this format: claim(email):{email configured by your IdP}. For example, if the user's email in the IdP is nick.carraway@classics.com, you would enter claim(email):nickcarraway@classics.com.

  16. Have the user log in to CXone. They must use the latest login URL. After entering their username, they will be directed to Okta if needed.

  17. When Okta asks you to authenticate your own account, do so as the user you want associated with your currently-logged in CXone account.
  18. If your OpenID Connect settings in CXone don't show as validated, use Okta's logs to diagnose the problem.

Assign Users to the Login Authenticator

  1. Click the app selector and select Admin.
  2. Click Users.

  3. Select the user that you want to assign to the login authenticator, or click Create New to create a new user.

  4. On the General tab, click Edit.

  5. In the Security section, select the login authenticator you made previously from the Login Authenticator drop-down.

  6. Click Done.

Add CXone Values to Okta

  1. Return to your Okta application and go to the General tab.
  2. Click Edit on the SAML Settings window, then click Next.
  3. For Single Sign On URL, enter the ACS URL value from your CXone login authenticator.
  4. For Audience URI (SP Entity ID), enter the Entity ID value from your CXone login authenticator.
  5. Click Next, then click Finish to complete the change.

Verify User Access with Okta Single Sign-On

  1. Ensure that the External Identity for each user who uses the login authenticator is set to the correct value. The value must exactly match Federated Identity in CXone. The External Identity field is case sensitive.

  2. Have one or more test users log in using the latest login URL, https://cxone.niceincontact.com. For FedRAMP, use https://cxone-gov.niceincontact.com. After entering their username, they will be directed to Okta if needed.

  3. When you're ready, roll out Okta single sign-on to all users.