Below is the full guide of how to use ADFS for your Streamlit apps. If you are the IT team please skip straight to the Guide to ADFS SSO for Your IT Team

https://s3-us-west-2.amazonaws.com/secure.notion-static.com/6205f719-5e7d-4aeb-956e-cb6aac391aba/Group_1.png

We are excited to announce the preview release of support for Single Sign-On via Microsoft Active Directory Federation Services (ADFS) for Streamlit for Teams beta customers! 🎉

<aside> 💡 Have your IT team check out our technical guide to configuring Single Sign-On via Microsoft ADFS for your organization: Single Sign-On via Microsoft ADFS

</aside>

Microsoft ADFS is just one of the authenticators supported by Streamlit for Teams. We have already released documentation for Okta, Azure AD, and generic SAML.

Enabling Single Sign-On via Microsoft ADFS allows members of your organization to securely sign in to Streamlit using the same email address and password they already use for their Microsoft/Outlook account.

Single Sign-On via ADFS for developers of your organization's apps

Single Sign-On via ADFS for viewers of your organization's private apps

<aside> 🔐 Learn more about configuring viewer authentication for your private apps here.

</aside>

Configuring SSO

The configuration of ADFS SSO for your organization requires a few quick steps that should be completed by your organization's IT team or technical administrator. We recommend providing them with the link to our guide on configuring SSO via Microsoft ADFS.

<aside> 🆘 Does your team have questions about ADFS SSO? Let us know! Reach out to [email protected]

</aside>

Guide to ADFS SSO for Your IT Team