Hoxhunt supports several versatile options for user authentication, whether you want to use one-time password authentication (Magic links) or set up different Identity Providers to each of your domains.
Please find the detailed guides for each option below.
User authentication options for Hoxhunt
Depending on your Identity Provider (IdP), please select a suitable configuration guide:
- Magic links emails (one-time password, no SSO)
- Entra ID (Azure AD)
- AD FS (Active Directory Federation Services)
- Google Workspace
- Okta
- OneLogin
Even if your preferred IdP isn't on the list, you should in most cases be able to set up Single Sign-On for Hoxhunt.
The translation table below, shows you the corresponding terms for the currently supported SSO applications. The top row shows you the terms used in the Hoxhunt Admin Portal, the other rows show you what the corresponding term is in the different SSO applications, as well as where you should enter this information within each SSO application. Please note that in some systems, the same data should be entered into two different places as outlined below.
Hoxhunt term | SAML 2.0 Endpoint (Http) | ACS URL (Entity ID) |
Azure AD corresponding terms |
1. Identifier (Entity ID) 2. Reply URL (Assertion Consumer Service URL) |
1. Endpoint URL |
OKTA corresponding terms | 1. Organization ID | 1. Identity Provider Single Sign-On URL |
Google Workspace corresponding terms |
1. ACS URL 2. Entity ID |
N/A, included in IDP metadata (downloadable .cert file) |
AD FS corresponding terms | 1. Relying party SAML 2.0 SSO service URL | 1. Federation Service Name |
OneLogin corresponding terms | 1. SAML 2.0 Endpoint (HTTP) | 1. SAML Consumer (ACS) URL |
Are you using another Identity Provider?
Please feel free to use the guides above as applicable.
Alternatively, please contact Hoxhunt Support at support@hoxhunt.com.