At a glance: By integrating AppsFlyer with your identity provider (IdP), AppsFlyer account users can log into AppsFlyer using single sign-on (SSO). Learn about SSO authentication, how to set up SSO with your IdP, and find answers to FAQs.
Note
For users with multiple accounts:
When switching from an account configured for SSO login to one configured for Username and Password or Google login, you will need to temporarily perform the following actions:
- Set the account to which you want to access as the primary account.
- Log out of the current account configured for SSO login.
- Log in to the account configured for login via Username and Password or Google login.
Set up SSO with your IdP
The configuration process, using the SAML2.0 protocol, is done in three stages. Step 1 includes detailed procedures for the following IdPs:
- JumpCloud
- Okta
- OneLogin
- Ping Identity
Step 1: Configure the IdP platform
The first stage is configuring the IdP side.
Configuration procedures for the main IdPs
See the detailed procedures to configure SSO authentication in any of the following IdPs:
Configuration overview for other IdP platforms
Overview of the configuration process on other IdP platforms:
- An AppsFlyer app is created on the IdP platform, based on the SAML 2.0 protocol, and the AppsFlyer authentication certificate is implemented in the IdP platform
- Users are assigned to the new AppsFlyer app
- The IdP certificate or metadata is retrieved for use in AppsFlyer (in Step 2)
Note
- When assigning users to the IdP, make sure you're using the same user email as in AppsFlyer so that each user on both platforms has the same email.
- The AppsFlyer metadata contains:
- Encryption and signing certificates
- Entity ID
- Callback URL
Configure the callback URL
The default method for authenticating users entering AppsFlyer is from the IdP. This means users are directed to AppsFlyer from the IdP authentication plugin or webpage.
Use the following link to authenticate users from the IdP: https://hq1.appsflyer.com/auth/sso-callback/<Enter
your AppsFlyer account ID here>
Example AppsFlyer account ID: acc-xxxxxx
. To get your account ID, contact your CSM.
Note
Users can also enter AppsFlyer via the AppsFlyer SSO login page by clicking Login with SSO and entering their email address. They will get directed to the IdP for authentication and then redirected to the AppsFlyer homepage.
Step 2: Complete the configuration at AppsFlyer
After configuring the IdP platform, go back to AppsFlyer to complete the configuration.
- From the top bar, open the account menu (email address dropdown) > Security center.
- Under Enhanced login security, select Configure login method.
- From the Single sign-on (SSO) section, near Upload the IdP SSO certificate, click Add.
- Add the IdP SSO metadata in either of the following ways:
- Click Import and then Save.
- [Optional] Force SSO login: Checking this box makes sure users sign in via SSO and not with their username and password.
Note:- Keeping Force SSO login selected is the recommended method for enforcing a more secure login. It means users trying to log in are authenticated by the IdP and can't log in just with their username and password.
- The Force SSO login option becomes disabled after turning on and saving the Single sign-on toggle. This means, whether Force SSO login is selected or unselected, it can't be changed. See how to revert this
- Turn on Single sign-on and click Save.
Step 3: Test the SSO process
After completing the SSO configuration on both platforms—the IdP and AppsFlyer, check to make sure users can log in to AppsFlyer in either of the URL callback methods: your IdP or the service provider (AppsFlyer), but not both.
Test authentication via your IdP
If you've configured the authentication to log in via your IdP, check that users can enter AppsFlyer from the IdP plugin or webpage:
- If you're signed in to AppsFlyer and the IdP, sign out from both.
- Open a webpage in incognito mode.
- Go to your IdP webpage. Since you're not signed in to the IdP, you'll go through an authentication process. Sign in with the relevant user.
- Search for and select AppsFlyer. You're directed to the AppsFlyer homepage. This indicates the process was successful.
Test authentication via your service provider (AppsFlyer)
If you've configured the authentication flow to log in via your service provider (AppsFlyer), check that users can enter AppsFlyer using their email:
- If you're signed in to AppsFlyer and the IdP, sign out from both.
- Open a webpage in incognito mode.
- Go to the AppsFlyer login page and click Login with SSO.
- Enter the relevant email and click Continue. You're now directed to the IdP for authentication.
- After IdP authentication, you're directed back to AppsFlyer as a logged-in user. This indicates the process was successful.
About SSO authentication
Learn about the process of logging into AppsFlyer via single sign-on (SSO) with your identity provider (IdP).
What is SSO authentication?
SSO is an authentication method that allows users to access multiple independent apps, systems, or platforms by logging in once via your identity provider (for example, Okta, Azure AD, or OneLogin). Adding AppsFlyer to your IdP lets your users sign into AppsFlyer directly from your IdP by a single sign-on (SSO) process. This lets your users sign in automatically with more secure authentication using only one set of credentials.
How does SSO authentication work?
The AppsFlyer platform supports SSO verification using the SAML2.0 protocol. By implementing AppsFlyer's authentication certificate into your SAML 2.0 IdP, your IdP generates a token with authenticated user data. The same process is done from your IdP to AppsFlyer—their token is implemented in AppsFlyer.
The authentication certificate
AppsFlyer provides an encryption certificate to encrypt data and sign the SSO request. You can choose which certificate to use:
- AppsFlyer-signed certificate: An AppsFlyer certificate (.crt document). You can obtain this certificate from the AppsFlyer metadata URL (see below).
- CA-signed certificate: An AppsFlyer certificate signed by Amazon. To get this certificate, contact your CSM.
Creating the AppsFlyer certificate file
To create a certificate file, you need to create a file that holds the encryption key. This is done in two steps:
- Obtain the required data.
- Create a text file and input the data.
1. Obtaining the data
You can get the data for the certificate file either from the Security Center or via the metadata URL:
From the AppsFlyer Security Center:
- From the top bar, open the account menu (admin email address dropdown) > Security center.
- Under Enhanced login security, select Configure login method.
- From the Single sign-on (SSO) section, near Copy the latest certificate, click View.
- Copy the encryption key.
From the metadata URL:
- Open the AppsFlyer metadata URL and find
use="encryption"
. - Copy the data from the
X509Certificate
element, of theuse="encryption"
element (see element data highlighted in the image below).
2. Creating the certificate text file:
After you've obtained the required data, create a text file containing the data, as described below:
- Paste the data you copied into a new text file.
- Insert "
-----BEGIN CERTIFICATE-----
" to the beginning of the file. - Append "
-----END CERTIFICATE-----
" to the end of the file. - Save the text file with a .CRT or a .PEM extension.
Note
Some online websites offer the option to copy and paste the X.509 certificate to verify the format is correct.
Considerations
- Prerequisite: Users must be set up in both systems (AppsFlyer and the IdP) using the same email
- Only an admin can activate or deactivate SSO
- If the feature is set to SSO-only mode, all users must log in using only SSO and specific users can’t be excluded
- It's not recommended to enable both SSO with another authentication method (such as username and password)
Deactivating SSO authentication
When deactivating SSO authentication, users will be able to log in using other methods, such as their AppsFlyer usernames and passwords and the 2FA method.
- From the top bar, open the account menu (admin email address dropdown) > Security center.
- Under Enhanced login security, select Configure login method.
- From the Single sign-on (SSO) section, turn off the Single sign-on toggle.
FAQ
Find answers to frequently asked questions about SSO login.
Can users log in using both SSO and 2FA methods?
Only one security login method can be used at a time, either SSO or 2FA.
- To activate the 2FA method when SSO is active: First deactivate SSO, then activate 2FA
- To activate the SSO method when 2FA is active: First deactivate 2FA, then activate SSO
Why can't some users connect using SSO?
Make sure all user emails are set up in both systems—in your IdP and in the AppsFlyer platform. If that isn't the reason, contact your CSM to find why and how to fix it. In the meantime, your CSM can temporarily disable the Force SSO login option so that users can log in using their email and password.
Do I need a test environment to test setup before setting the configuration?
A test environment isn’t required. Follow the steps in Step 3 to test the SSO login, either from the IdP or the service provider's side (AppsFlyer).
What should I do before the AppsFlyer certificate expires?
AppsFlyer will alert you via the platform when your AppsFlyer SSO certificate is about to expire. Follow these steps to implement the new AppsFlyer certificate:
- Create a new certificate file with the updated encryption key.
- Go to your IdP and implement the new AppsFlyer certificate.
- After implementation, return to the Single sign-on (SSO) section, click Confirm certificate implementation, and confirm you've updated the latest AppsFlyer certificate.
Force SSO login is disabled, how can I enable it?
Once the Force SSO login option is selected and the configuration is saved, this option becomes disabled. To revert and have Force SSO login enabled, you'll need to re-configure step 2 of the SSO process from the beginning.
Note
Keeping Force SSO login selected is the recommended method for enforcing a more secure login. It means users trying to log in are authenticated by the IdP and can't log in with their username and password.
Is it required to use the AppsFlyer certificate in my IdP?
Implementing the AppsFlyer certificate in your IdP is strongly recommended but isn't mandatory. Some IdPs, such as Google Workspace and Microsoft Entra ID, don't require by default a service provider certificate.
About SSO authentication
Learn about the process of logging into AppsFlyer via single sign-on (SSO) with your identity provider (IdP).
What is SSO authentication?
SSO is an authentication method that allows users to access multiple independent apps, systems, or platforms by logging in once via your identity provider (for example, Okta, Azure AD, or OneLogin). Adding AppsFlyer to your IdP lets your users sign into AppsFlyer directly from your IdP by a single sign-on (SSO) process. This lets your users sign in automatically with more secure authentication using only one set of credentials.
How does SSO authentication work?
The AppsFlyer platform supports SSO verification using the SAML2.0 protocol. By implementing AppsFlyer's authentication certificate into your SAML 2.0 IdP, your IdP generates a token with authenticated user data. The same process is done from your IdP to AppsFlyer—their token is implemented in AppsFlyer.
The authentication certificate
AppsFlyer provides an encryption certificate to encrypt data and sign the SSO request. You can choose which certificate to use:
- AppsFlyer-signed certificate: An AppsFlyer certificate (.crt document). You can obtain this certificate from the AppsFlyer metadata URL (see below).
- CA-signed certificate: An AppsFlyer certificate signed by Amazon. To get this certificate, contact your CSM.
Creating the AppsFlyer certificate file
To create a certificate file, you need to create a file that holds the encryption key. This is done in two steps:
- Obtain the required data.
- Create a text file and input the data.
1. Obtaining the data
You can get the data for the certificate file either from the Security Center or via the metadata URL:
From the AppsFlyer Security Center:
- From the top bar, open the account menu (admin email address dropdown) > Security center.
- Under Enhanced login security, select Configure login method.
- From the Single sign-on (SSO) section, near Copy the latest certificate, click View.
- Copy the encryption key.
From the metadata URL:
- Open the AppsFlyer metadata URL and find
use="encryption"
. - Copy the data from the
X509Certificate
element, of theuse="encryption"
element (see element data highlighted in the image below).
2. Creating the certificate text file:
After you've obtained the required data, create a text file containing the data, as described below:
- Paste the data you copied into a new text file.
- Insert "
-----BEGIN CERTIFICATE-----
" to the beginning of the file. - Append "
-----END CERTIFICATE-----
" to the end of the file. - Save the text file with a .CRT or a .PEM extension.
Note
Some online websites offer the option to copy and paste the X.509 certificate to verify the format is correct.
Considerations
- Prerequisite: Users must be set up in both systems (AppsFlyer and the IdP) using the same email
- Only an admin can activate or deactivate SSO
- If the feature is set to SSO-only mode, all users must log in using only SSO and specific users can’t be excluded
- It's not recommended to enable both SSO with another authentication method (such as username and password)
Deactivating SSO authentication
When deactivating SSO authentication, users will be able to log in using other methods, such as their AppsFlyer usernames and passwords and the 2FA method.
- From the top bar, open the account menu (admin email address dropdown) > Security center.
- Under Enhanced login security, select Configure login method.
- From the Single sign-on (SSO) section, turn off the Single sign-on toggle.
FAQ
Find answers to frequently asked questions about SSO login.
Can users log in using both SSO and 2FA methods?
Only one security login method can be used at a time, either SSO or 2FA.
- To activate the 2FA method when SSO is active: First deactivate SSO, then activate 2FA
- To activate the SSO method when 2FA is active: First deactivate 2FA, then activate SSO
Why can't some users connect using SSO?
Make sure all user emails are set up in both systems—in your IdP and in the AppsFlyer platform. If that isn't the reason, contact your CSM to find why and how to fix it. In the meantime, your CSM can temporarily disable the Force SSO login option so that users can log in using their email and password.
Do I need a test environment to test setup before setting the configuration?
A test environment isn’t required. Follow the steps in Step 3 to test the SSO login, either from the IdP or the service provider's side (AppsFlyer).
What should I do before the AppsFlyer certificate expires?
AppsFlyer will alert you via the platform when your AppsFlyer SSO certificate is about to expire. Follow these steps to implement the new AppsFlyer certificate:
- Create a new certificate file with the updated encryption key.
- Go to your IdP and implement the new AppsFlyer certificate.
- After implementation, return to the Single sign-on (SSO) section, click Confirm certificate implementation, and confirm you've updated the latest AppsFlyer certificate.
Force SSO login is disabled, how can I enable it?
Once the Force SSO login option is selected and the configuration is saved, this option becomes disabled. To revert and have Force SSO login enabled, you'll need to re-configure step 2 of the SSO process from the beginning.
Note
Keeping Force SSO login selected is the recommended method for enforcing a more secure login. It means users trying to log in are authenticated by the IdP and can't log in with their username and password.
Is it required to use the AppsFlyer certificate in my IdP?
Implementing the AppsFlyer certificate in your IdP is strongly recommended but isn't mandatory. Some IdPs, such as Google Workspace and Microsoft Entra ID, don't require by default a service provider certificate.