Admins can require users that have Single Sign-On (SSO) login credentials to log in with SSO. 


If you have enabled SSO, Super Admins (or Global Admins when microsites are enabled) can choose to require that user accounts with email addresses containing email domains associated with the SSO to log in via SSO. This will prevent them from using the Login for Other Users login section, direct them to the appropriate login box, and create a better user experience.Login screen. If a user with an SSO email domain tries to use the Login for Other Users, they will get a message like the one shown: "It looks like you are a part of Grants Resource Center. Please click the "Grants Resource Center Login" button above to log in.


To access this feature, navigate to Admin tab > Configure Platform> Single Sign-On Domains

Enter the email domain(s) associated with your SSO login. If you are not sure which domains to enter, contact your institution's IT staff.

Single Sign-On (SSO) Domains section, with check box "Enforce SSO for your organization's users" highlighted by a red outlined box.

Have more questions about this topic? Go to the Community Forum to pose the question to other users or submit a support ticket to InfoReady.