If you have an existing user directory, you can use SCIM to automatically provision users to your testmail.app organization. This allows you to manage users in your user directory and reflect those changes automatically in testmail.app. This feature is only available for enterprise customers. Setting up SCIM in testmail.app Navigate to your console → Settings → SSO Configuration → Setup auto-provisioning of users using SCIM. SAML SSO must be enabled to use SCIM for auto-provisioning. Afte
testmail.app supports Single Sign-On (SSO) via Microsoft Entra ID (Azure AD) through our SAML 2.0 integration. You can seamlessly connect testmail.app with Entra ID using this protocol. This feature is only available for enterprise customers. Setup the application in Microsoft Entra ID * Sign in to your Azure account. Navigate to Microsoft Entra ID → Add → Enterprise Application. * Click on Create your own application. Enter a name for the application, select Integrate any other... and the
testmail.app supports Single Sign-On (SSO) using SAML 2.0. If you are using Okta as your Identity Provider (IdP), you can enable your users to sign in to their organization on testmail.app through our Single Sign-On mechanism. This guide will help you configure Single Sign-On using SAML 2.0 for your testmail.app organization with Okta. This feature is only available for enterprise customers. Application setup in Okta You have to add a new application (Testmail App) in your IdP that uses SAML
testmail.app supports SAML 2.0 for Single Sign-On (SSO), allowing users to seamlessly log in to testmail.app without needing to create a separate account. If you are using OneLogin as your Identity Provider, you can connect your testmail.app organization to OneLogin to set up Single Sign-On. This guide will walk you through the steps to set up SSO via OneLogin. This feature is only available for enterprise customers. Setting up Application in OneLogin Sign in to your OneLogin account as an a