Pulsar Single Sign-On (SSO)

Learn more about Single Sign-On within Pulsar.

Hassan Elgaddal avatar
Written by Hassan Elgaddal
Updated over a week ago

Learning Outcomes

  • You will be able to define SSO.

  • You will learn more about the benefits of SSO.

  • You will be able to view a step-by-step on how to use SSO within Pulsar.


Single sign-on, or SSO as you might often hear it called, is a crucial cloud security technology that's widely adopted in the UK and many other places. Its main purpose for you is to simplify your multiple application logins into just one point of entry, enhancing both your security and convenience.

When you use SSO, you only need to input your login details (like your username, password, and so forth) a single time on a designated portal. After doing so, you'll be able to effortlessly access all the software-as-a-service (SaaS) tools linked with your organisation, which might include platforms such as Outlook and Pulsar.

What's more, by choosing to use SSO, you also pave the way to utilise any additional security measures your organisation has set up. A classic example of this is multi-factor authentication (MFA), offering you an extra layer of safeguarding for your digital credentials.

Benefits of SSO

  • Improved Security for Your Data: With advanced security features often included in SSO, such as multi-factor authentication, your data and access are more secure. This is crucial given the rising threats in the digital age.

  • Enhanced Convenience: You only need to remember and enter one set of credentials to access multiple applications, streamlining your login process and making daily operations smoother.

  • Less Password Fatigue: Continually remembering and resetting multiple passwords can be a significant pain point. With SSO, the burden is greatly reduced.

  • Boost Your Productivity: Without the hindrance of multiple login prompts, you can get straight to your tasks, ensuring a more efficient workflow.

  • Lower Risk of Phishing: Phishing is a prevalent threat. By limiting your credential input to one familiar platform, you reduce your chances of falling for these scams.


Different Types of SSO

There are different types of SSO. You will hear requests for SAML (Security Assertion Markup Language) or Federated Identity Management (FIM).

SAML (Security Assertion Markup Language)

SAML is an XML-based standard used for exchanging authentication and authorisation data between parties. In the context of SSO, when you attempt to access a service or application, a SAML assertion is made by the identity provider to confirm your credentials and provide the necessary authorisation. This ensures you aren't constantly prompted for login details every time you access a linked application. It's a widely adopted standard, especially in enterprise settings, due to its robust security features.

Federated Identity Management (FIM)

FIM refers to the arrangements and technologies that allow a user to use the same identification credentials, such as a username and password, to access multiple applications and systems. This is achieved through a mutual trust established between different organisations' security domains. Essentially, if you're authenticated in one domain, this trust allows you to access resources in another domain without re-authenticating. It's akin to a digital passport; once you've proven your identity in one place, other places recognise it and grant you access.

What type of SSO does Pulsar support?

Pulsar has OAuth 2.0 with Microsoft Azure Active Directory (Azure AD). You can visualise how it works using the diagram below:


How to Use SSO Once Enabled

Once enabled, you will login as normal via your Pulsar subdomain and this will redirect you to an extra Microsoft login. where you will need to use your regular internal credentials, before successfully returning to your Pulsar domain.

Access your Pulsar domain.

If SSO has been successfully enabled, you’ll be directed to your organisations Microsoft ‘Active Directory’ login screen.

✍️ Note: Your organisation may also enforce 2FA/MFA, such as receiving a text message, along with their internal credentials.

A prompt may ask for permission to access basic user information to ensure successful use of Pulsar. Click "Accept".

Confirm your Display Name - this is usually your first and last name.

✍️ Note: If you have access to multiple Pulsar subdomains, they will be displayed here.

Select the appropriate domain to login to that account.

You have now successfully logged in to Pulsar using SSO! You can now continue using Pulsar as normal.

We hope you enjoyed reading this article! 📚

If you have any questions or would like to learn more, please don't hesitate to reach out to our support team via live chat. 🚀



Did this answer your question?