Okta Groups

Create an integration to manage access for sets of people in your Okta Group membership

Administrators can create groups in Okta to efficiently manage access rights and application settings for distinct sets of users. Users can leverage groups to streamline and secure their access to various applications and resources across multiple devices and environments.

Through this integration, Apono helps you securely manage access for sets of users in your Okta Group instance.


Prerequisites

ItemDescription

Apono Connector

On-prem connection serving as a bridge between an Okta Group instance and Apono:

Okta Account Access

Okta account with Super Admin privileges to the Okta admin dashboard


Create an Okta application

This article provides a simplified guide to creating an Okta application for use with Apono.

Since Okta products evolve, we strongly recommend verifying the steps in this documentation with Okta's official App integration documentation.

Follow these steps to create an Okta app:

  1. In your Okta admin dashboard, from the main side navigation, click Applications > Applications > Create App Integration. The Create a new app integration popup window appears.

  2. Select API Services.

  3. Click Next. The New API Services App Integration page appears.

  4. Enter an App integration name, such as Apono Connector.

  5. Click Save. The application settings page appears.

  6. Generate client credentials and a secret for Apono.

  7. Configure the General Settings of the application.

Generate client credentials

Client Credentials section

Use the following steps to generate your client credentials:

  1. On the General tab, under Client Credentials, click Edit.

  2. Copy and save the Client ID.

  3. For the Client authentication, select Public key / Private key. The PUBLIC KEYS section appears.

  4. Under PUBLIC KEYS, click Add key. The Add a public key popup window appears.

  5. Click Generate new key.

  6. Under Private key - Copy this!, click Copy to clipboard and save the value.

  7. Click Done.

  8. Click Save. The Existing client secrets will no longer be used popup window appears.

  9. Click Save.

  10. Create an Apono secret for your Okta instance with your Okta client ID and private key.

    "client_id": "<OKTA_CLIENT_ID>"
    "private_key": "<OKTA_JSON_PRIVATE_KEY>"

Apono does not store credentials. The Apono Connector uses the secret to communicate with services in your environment and separate the Apono web app from the environment for maximal security.

You can also input the Okta credentials directly into the Apono UI on the Apono tab in the Secret Store section.

Configure the General Settings

General Settings section

Follow these steps to configure app settings:

  1. On the General tab, under General Settings, click Edit.

  2. For the Proof of possession, uncheck Require Demonstrating Proof of Possession (DPoP) header in token requests.

  3. Click Save.

Define the scope

Okta APi Scopes tab

Follow these steps to define the scope:

  1. On the Okta API Scopes tab, in the okta.groups.manage row, click Grant. The Grant Okta API Scope popup window appears.

This permission allows Apono to manage existing groups in your Okta organization.

  1. Click Grant scope.

  2. In the okta.users.read row, click Grant.

This permission allows Apono to read the existing users' profiles and credentials.

Grant admin assignments

Admin roles tab

Follow these steps to grant admin assignments:

  1. On the Admin roles tab, click Edit assignments.

  2. From the Role dropdown menu, select Organization Administrator.

To grant users a membership to a group that contains admin roles, the Super Admin role should be granted to the Apono connector.

  1. Click Save Changes.


Integrate Okta Group

Okta Group tile

Follow these steps to complete the integration:

  1. On the Catalog tab, click Okta Group. The Connect Integration page appears.

  2. Under Discovery, click Next. The Apono connector section expands.

  3. From the dropdown menu, select a connector. Choosing a connector links Apono to all the services available on the account where the connector is located.

If the desired connector is not listed, click + Add new connector and follow the instructions for creating a connector (AWS, Azure, GCP, Kubernetes).

  1. Click Next. The Integration Config section expands.

  2. Define the Integration Config settings.

    SettingDescription

    Integration Name

    Unique, alphanumeric, user-friendly name used to identify this integration when constructing an access flow

    Okta Organization URL

    Organizational URL of the Okta instance to connect

  3. Click Next. The Secret Store section expands.

  4. Click Next. The Get more with Apono section expands.

  5. Define the Get more with Apono settings.

    SettingDescription

    Custom Access Details

    (Optional) Instructions explaining how to access this integration's resources Upon accessing an integration, a message with these instructions will be displayed to end users in the User Portal. The message may include up to 400 characters. To view the message as it appears to end users, click Preview. NOTE: You can also add the custom_access_details parameter to the apono_integration schema using Terraform. For more information, learn how to integrate with Apono in the Terraform Registry.

    Integration Owner

    (Optional) Fallback approver if no resource owner is found Follow these steps to define one or several integration owners:

    1. From the Attribute dropdown menu, select User or Group under the relevant identity provider (IdP) platform.

    2. From the Value dropdown menu, select one or multiple users or groups.

    NOTE: When Resource Owner is defined, an Integration Owner must be defined.

    Resource Owner

    (Optional) Group or role responsible for managing access approvals or rejections for the resource Follow these steps to define one or several resource owners:

    1. Enter a Key name. This value is the name of the tag created in your cloud environment.

    2. From the Attribute dropdown menu, select an attribute under the IdP platform to which the key name is associated. Apono will use the value associated with the key (tag) to identify the resource owner. When you update the membership of the group or role in your IdP platform, this change is also reflected in Apono.

    NOTE: When this setting is defined, an Integration Owner must also be defined.

  6. Click Confirm.

Now that you have completed this integration, you can create access flows that grant permission to your Okta Group instance.

Last updated