Single Sign-On Settings

Acunetix Premium+ supports Single Sign-On (SSO) to enable users to move easily between websites and applications.

  • Using Security Assertion Markup Language (SAML), a user can use their managed account credentials to sign in to enterprise cloud applications via SSO. An Identity Provider (IdP) service provides administrators with a single place to manage all users and cloud applications.
  • You don't have to manage individual user IDs and passwords tied to individual cloud applications for each of your users. An IdP service provides your users with a unified sign-on across all their enterprise cloud applications.

Acunetix supports the SAML methods, both IdP-initiated and SP-initiated.

This article explains how to enable SSO in Acunetix.

NOTE: Enabling SSO does not automatically provision users in Acunetix. Users still need to be set up manually in Acunetix. Enabling and configuring an SSO integration allows your Acunetix users to move easily between applications. For information about user management, refer to Adding and Managing Users.

You will also need to configure the integration on your SSO provider side. For further information, refer to the relevant documentation for your SSO provider:

How to configure Single Sign-On settings

  1. Log in to Acunetix.
  2. From the main menu, select Settings > Users & Access >SSO.
  3. Turn on the Enable SSO toggle.

  1. Select your SSO provider from the SSO Provider drop-down list.
  2. Copy the required information from the SAML 2.0 Service URL and Identifier fields and enter it into your SSO provider configuration.

  1. Enter the required information into the SAML 2.0 Endpoint, IdP Identifier, and X.509 Certificate fields.

  1. If you select Require encrypted assertions, do one of the following:
  1. Select Generate a new certificate for me; OR
  2. Select I have an existing certificate, then upload your certificate and enter the Certificate Password.

  1. From the Acunetix SSO Exemptions drop-down, you can select specific users to exempt them from SSO. Doing this means the selected users can log in to Acunetix via password.
  2. Select Save to save your settings.

Acunetix informs you that the SSO configuration is saved.

« Back to the Acunetix Support Page