Single Sign-On Feature
Enterprise clients can now enable Single Sign-On (SSO) on their workspace and ensure that users log into VoicePing using Microsoft Entra ID. In this manual we explain how to enable SSO for a workspace and how to configure Microsoft Entra ID as your IdP.
Identity Provider Registration
Prerequisites
- VoicePing Enterprise user account
- Microsoft Azure account
Microsoft Entra ID setup
- Add a new VoicePing application as an Enterprise application on your Microsoft Entra ID account. First you need to open Microsoft Entra ID from your Azure portal and then open the Enterprise Applications page.




- Configure the VoicePing application on your IdP to use SAML 2.0 protocol for SSO

- Configure the Service Provider (SP) information on the VoicePing application. You can find the required fields in the Manage Teams > SSO Settings tab in your workspaceâs Admin Dashboard (only accessible to the owner or manager of a workspace where SSO is enabled).



- Include your usersâ email address in the SAML claim. This is required to perform authorization within the VoicePing platform. The email defined on your IdP must be the same one used to register the user on VoicePing. This should be set by default on Microsoft Entra ID, but in case it isnât you can add it as the claim highlighted below.


- Add your users to the VoicePing app you just created on Microsoft Entra ID. First, open the Users and groups page from your VoicePing app in Microsoft Entra ID, then click on âAdd user/group.â Click on âNone Selectedâ and select the users or groups that you wish to grant access. Finally, click on âSelectâ and âAssignâ to finish adding the users to your VoicePing app.



- Make sure that the users you added in step 5 have their email setup on Microsoft Azure.

VoicePing setup
- Go to your workspaceâs Admin Dashboard, open the Manage Teams > SSO Settings tab and enable SSO.

- Switch to the Identity Provider tab. Select Microsoft Entra ID as your IdP, upload the IdP metadata file and submit the changes. You can obtain the metadata file from Microsoft Entra ID.


- Define your organization ID. This must be a unique string with at least 3 and at most 20 characters. Your organization ID will be requested from users during SSO login.


- Add your users to your workspace. Their email addresses must match the ones belonging to the users you have selected on step 5 of the Microsoft Entra ID setup. You can add users either through invitation or by directly creating them.


Signing in with SSO
Once SSO is configured for a workspace, the owner and managers of the workspace can still log into VoicePing using any other method, but member users are required to authenticate with SSO. When you invite new VoicePing users to your SSO workspace, the VoicePing user account will be provided once the user signs up with SSO. To log into VoicePing with SSO, go to the Sign In page as usual and click on the âSSO Sign Inâ button.

The user is then prompted to type the organization ID. After doing so, the user is taken to Microsoft Entra IDâs authentication page.


Once the user is authenticated by the IdP, they are redirected to the user dashboard and can continue using the application as usual.

Sign In Errors
These are some errors that users may experience during SSO sign in. Contact us if you face any issues not described here.
Error message | Possible causes |
You are not a member of the workspace. | The user is not yet registered on VoicePing.
The userâs email is not included as an IdP claim.
The userâs email on your IdP and on VoicePing are different. |
Failed to setup SSO instances. | The IdP metadata provided is invalid. |
Account is not confirmed. Please check your email to confirm your account or sign up again. | The user is registered on VoicePing, but has not yet verified their email account. |
How To Proceed if SSO Login Is Not Working
If for any reason SSO login is not working and you need to enable users to login with their email and password, first sign in as a owner or manager of the workspace and go to your Admin Dashboard. Open the Manage Teams > SSO Settings tab and disable SSO from there. Now users should be able to login using their email and password.