OneLogin Group

Create an integration to manage access to a OneLogin instance

Administrators can create groups to manage settings and access to services for different sets of users. Users can utilize groups to manage and secure access to applications and data across different devices and environments.

Through this integration, Apono helps you securely manage access for sets of users in your OneLogin instance.



Prerequisites

ItemDescription
Apono ConnectorOn-prem connection serving as a bridge between an OneLogin instance and Apono:
OneLogin Super User AccountOneLogin account that possesses user management permissions
OneLogin Organization SubdomainUnique subdomain of your OneLogin instance

Follow these steps to obtain the subdomain:
  1. Log in to OneLogin.
  2. Copy the subdomain from the URL in the address bar. Be sure to remove the protocol (https://), onelogin.com domain, and any suffix.


Create OneLogin credentials

You must create credentials in your OneLogin instance for the Apono connector.

Follow these instructions to create the credentials:

  1. Log in to OneLogin Admin UI using an admin account with Super User privileges.
  2. Click Administration.
  3. In the menu, click Developers > API Credentials. The Create new API credential page appears.
  4. Click New Credential.
  5. Create a new credential with the Manage users scope.
  6. Using the credentials from the previous step, create a secret for the OneLogin instance:

You can now integrate your OneLogin instance.



Integrate OneLogin Group

OneLogin Group tile

OneLogin Group tile


Follow these steps to complete the integration:

  1. On the Catalog tab, click OneLogin Group. The Connect Integration page appears.
  2. Under Discovery, click Next. The Apono connector section expands.
  3. From the dropdown menu, select a connector.

    ℹ️

    If the desired connector is not listed, click + Add new connector and follow the instructions for creating a connector (AWS, Azure, GCP, Kubernetes).

  4. Click Next. The Integration Config section expands.
  5. Define the Integration Config settings.
    Setting Description
    Integration Name Unique, alphanumeric, user-friendly name used to identify this integration when constructing an access flow
    Subdomain OneLogin subdomain

  1. Click Next. The Secret Store section expands.
  2. Associate the secret or credentials:
  3. Click Next. The Get more with Apono section expands.
  4. Define the Get more with Apono settings.
    Setting Description
    Custom Access Details (Optional) Instructions explaining how to access this integration's resources

    Upon accessing an integration, a message with these instructions will be displayed to end users in the User Portal. The message may include up to 400 characters.

    To view the message as it appears to end users, click Preview.

    NOTE: You can also add the custom_access_details parameter to the apono_integration schema using Terraform. For more information, learn how to integrate with Apono in the Terraform Registry.
    Integration Owner (Optional) Fallback approver if no resource owner is found

    Follow these steps to define one or several integration owners:
    1. From the Attribute dropdown menu, select User or Group under the relevant identity provider (IdP) platform.
    2. From the Value dropdown menu, select one or multiple users or groups.

    NOTE: When Resource Owner is defined, an Integration Owner must be defined.
    Resource Owner (Optional) Group or role responsible for managing access approvals or rejections for the resource

    Follow these steps to define one or several resource owners:
    1. Enter a Key name. This value is the name of the tag created in your cloud environment.

    2. From the Attribute dropdown menu, select an attribute under the IdP platform to which the key name is associated.

      Apono will use the value associated with the key (tag) to identify the resource owner. When you update the membership of the group or role in your IdP platform, this change is also reflected in Apono.

    NOTE: When this setting is defined, an Integration Owner must also be defined.

  1. Click Confirm.

Now that you have completed this integration, you can create access flows that grant permission to your OneLogin instance.