Skip to main content
All CollectionsIntegrationsSingle Sign-on (SSO)
How do I set up Single Sign-on with Azure?
How do I set up Single Sign-on with Azure?

RSVPify & SSO Integration

Updated over a week ago

Single sign-on (SSO) is an authentication method that enables users to securely authenticate with multiple applications and websites by using just one set of credentials.

This article walks you through setting up an SSO with Azure.

Step 1: Visit My Account page and click on Single Sign-On tab


Single Sing On with RSVPify

Step 2: Add your domain to the verification screen

Setting up Single Sign-On with Azure

Step 3: Add the required DNS record to your DNS provider. Once added click 'Verify Now'.

Step 4: Go to 'Enterprise Applications' in the Azure Active Directory dashboard at https://portal.azure.com/#blade/Microsoft_AAD_IAM/StartboardApplicationsMenuBlade/AllApps/menuId/

Step 5: Click the 'New Application' button

New Application button - Azure

Step 6: Click the 'Create your own application' button, choose the 'Integrate any other application you don't find in the gallery (Non-gallery)' option and click 'Create'

Create your own application - Azure

Step 7: Click the Single Sign-On Button

Single Sign-on button - Azure

Step 8: Choose SAML

SAML - Azure

Step 9: Copy the following fields into the RSVPify SSO configuration modal

  1. Azure AD identifier -> Entity ID

  2. Login URL -> Login URL

    Configure the app to link with Azure AD

  3. Download the Base64 certificate and paste the file contents into the “Certificate” field in RSVPify

    base64 certificate

Step 10: Click “Continue” in the RSVPify modal to move to the next step


Step 11: Click the “Edit” button in the 2nd step

Step 12: Copy the following from RSVPify:

  1. Entity ID -> Identifier (Entity ID)

  2. Reply URL -> Reply URL

Basic SAML Configuration

Click Save after doing this.

Step 13: Add a mapping for the name and the email. Click “Edit” to do this.

User Attributes & Claims - Azure

Step 14: Click “Add new claim”

Add new claim - Azure

Step 15: Set the name field to “name” and map it to the given name like in the example below. Click “Save.”

Mapping the columns in Azure

Step 16: Repeat the previous step, but this time set the name field to “email” and map it to the email address like in the example below. Save.

Mapping the columns in Azure.

Step 17: Go back to RSVPify and enable the SSO.

Step 18: Add the users who should be able to use the single sign-on to the list of permitted users in Azure.

Need more help? Get support from our Community Forum.
Find answers and get help from the RSVPify Support team and our community.

Did this answer your question?