All Collections
Configuring your settings
Single sign-on
Managing existing single sign-on settings
Managing existing single sign-on settings

Once you have single sign-on set up for your organisation, here are further instructions on managing your existing configuration settings

Samantha Szadovszky avatar
Written by Samantha Szadovszky
Updated over a week ago

Once you have single sign-on set up for your organisation, you may like to further manage your existing configuration settings. This guide will go into more detail on:

First start off by heading to the main menu option for Settings and then Account. Select the tab for Single sign-on.

Your current single sign-on settings should show on-screen as configured by your organisation. Note that the below screenshot may differ if you have used a different single sign-on provider.

Alternatively, if your screen prompts you to Select a provider, then you may like to visit our guide on setting up single sign-on for your organisation instead.


Editing your single sign-on settings


If your single sign-on configuration is set-up, by default all settings will be greyed out to prevent further editing of your settings.

To edit your single sign-on settings for the current configuration, click the Edit button. Make your changes then click Save once you are done.


Switching or removing your single-sign on provider


If your single sign-on provider has changed, click the button at the bottom of the screen to Remove configuration. Take note of the warning message displayed, then click Remove configuration to continue.

Then select the alternative provider from the dropdown to change your settings and refer to the appropriate help article.

Top tip! Select the SAML option to set up single sign-on for OKTA and G-Suite.

You might like to review these guides for additional steps:

If your new single sign-on provider is not listed, please contact [email protected] for your next steps.


Enabling and disabling SSO


There may be instances where you wish to disable your SSO configuration without removing it altogether.

When you have single sign-on configured in Plexus you will see an option at the top right of your screen to Enable / Disable.

Simply toggle the button to update your changes.


Updating your SAML signing certificate


As part of the SAML single sign-on configuration, we require a valid SAML signing certificate. These certificates expire, and need to be updated occasionally. Plexus will provide you with the details of the certificate and when it expires.

Plexus sends emails to eligible administrators as early as 2 months before the expiry date.

Note: Any user labelled under Notifications will receive notifications as your certificate expiry date approaches and lapses.

Please notify your IT administrator once you receive an email, as they will need to generate a new signing certificate for Plexus. Alternatively you may wish to add them as a user listed under Notifications.

Click Delete to remove the expiring certificate from the configuration.

Then drag and drop to upload the new version.

Click Save once you are done.

Still need help? Reach out to [email protected] for assistance!

Did this answer your question?