
Okta IDP integration with A10 Control enables secure Single Sign-On (SSO) and supports Role-Based Access Control (RBAC). This allows user attributes and group memberships from Okta to be mapped to A10 Control roles. The integration is based on the OpenID Connect (OIDC) protocol.
In addition to SSO, the integration supports Multi-Factor Authentication (MFA) through Okta’s native MFA policies. When enabled, users are prompted to verify their identity using a second factor (such as Okta Verify, SMS, or TOTP) during login.
Only Organization Admins have permission to integrate Okta with A10 Control.
On the Create a new app integration page, configure the following:
|
Field |
Value |
|---|---|
|
Sign-in method |
OIDC - OpenID Connect This enables Single Sign-On (SSO) through the API. |
|
Application type |
Web Application |
On the New Web App Integration page, select or enter the following:
|
Field |
Value |
|||
|---|---|---|---|---|
|
General Settings |
||||
|
App integration name |
Name for your application. |
|||
|
Grant type |
|
|||
|
Sign-in redirect URIs |
A10 Control keycloak OpenID endpoint. |
|||
|
Sign-out redirect URIs |
A10 Control keycloak OpenID logout endpoint. |
|||
|
Assignments |
||||
|
Controlled access |
Allow everyone in your organization to access (default). |
|||
|
Enable immediate access |
Enable immediate access with Federation Broker Mode |
|||
Click Save.
The A10 Control-OIDC application is registered in Okta.
On the A10 Control-OIDC app page, click General tab and note down:
|
Field |
Description |
|---|---|
|
Client ID |
This value is used as the App Key when configuring Okta as an IDP in A10 Control. |
|
Client Secret |
This value is used as the Client Secret when configuring Okta as an IDP in A10 Control. |
After registering A10 Control, you must perform the following configuration steps in Okta:
Add Users and Groups.
Configure Authorization Server and Claims.
Navigate to Security → API → Authorization Servers, select the default or your configured authorization server.
On the Settings tab of the selected authorization server, note the Issuer Metadata URI.
This value is used as the IDP URL when configuring Okta as an IDP in A10 Control.
Click Scopes tab > Add Scope to create a custom scope for A10 Control, see Add a Scope, with the following values:
|
Field |
Value |
|---|---|
|
Name/Display phrase |
|
|
Description |
A10 Control validation |
|
User consent |
Implicit |
|
Metadata |
Include in public metadata |
| NOTE: | This scope is used by A10 Control for Client Credentials Flow verification. |
Click Claims tab > Add Claim to add:
Group Claim for standard A10 Control authorization, see Add custom Group Claim, with the following values:
|
Field |
Value |
|---|---|
|
Name |
The claim name must be exactly groups, as A10 Control uses this key to retrieve group information from the ID Token. |
|
Include in token type |
ID Token → Always |
|
Value type |
Groups |
|
Filter |
Matches regex → The filter can be customized to your organizational structure. |
|
Include in |
Any scope |
| NOTE: | This claim is required by A10 Control to retrieve group membership for access mapping. |
AMR Claim for Multi-Factor Authentication (MFA) A10 Control authorization, see Add custom Group Claim, with the following values:
|
Field |
Value |
|---|---|
|
Name |
|
|
Include in token type |
ID Token → Access Token |
|
Value type |
applicable |
|
Always include in token |
✓ |
| NOTE: | This enables Keycloak (A10 Control's backend IDP engine) to detect MFA via the amr claim. |
For additional Okta-side MFA configuration, see Configure MFA for Okta users.
Click Access Policies tab > Add New Access Policy to add a new access policy for A10 Control:
okta.myAccount.read scope.| NOTE: | Without an access policy, A10 Control authentication requests will be blocked. |
Click Token Preview to test all the configuration for authorization server and preview the resulting token, see Test your authorization server configuration.
While A10 Control does not enforce MFA directly, it supports federated MFA using Okta.
To configure MFA in Okta:
Navigate to Security → Multifactor → Enrollment to specify when MFA is required, see Define MFA Enrollment Policy.
Navigate to Security → Authentication Policies to either modify the default policy or create a new one, see Set MFA in Authentication Policy.
To create Okta access groups in A10 Control, see Manage Access Group. Ensure that the A10 Control access group name exactly matches the corresponding Okta group name (case-sensitive).
To map Okta access groups to IDP user groups in A10 Control, see Manage IDP Groups.
To add Okta as an IDP in A10 Control, see Manage User Auth.
Verify that the user is redirected to the Okta login page for authentication.