Configure OAuth/Single Sign-On (SSO)

OAuth configuration for both Sub-Admin and Email users are only available when Private Label (Branding) is enabled and configured in Mail Assure

Mail Assure supports the use of OAuth 2 as an authentication method for accessing the Control Panel. Sub-admin users can use one OAuth configuration for access and Email users can use a secondary OAuth configuration (per Domain) for access.

The primary Admin and Technicians of this, can only use the N-able Single Sign-On (SSO) for authentication.

Our N-able Single Sign-On (SSO) service is a convenient way for you to access our SSO products (including Take Control, MSP Manager and N-sight) with a single set of login credentials.

Please be aware that any changes to your SSO credentials, including username and password updates, will apply to all of our SSO supporting products and the N-AbleMe.

Any system who supports the OAuth protocol can be used with Mail Assure to configure SSO, such as Microsoft 365 or Google Workspace (Formerly G-Suite). See Configure SSO/OAuth with Microsoft 365 and Configure SSO/OAuth with Google for details.

For any other providers, please refer to the relevant provider's website.

With OAuth set up, the web-based login with local credentials to the Control Panel remains available. Sub-admins and email users are able to reset their local Mail Assure password to access the control panel using the Retrieve Login Link button - this will not affect the remote OAuth credentials.

Sub-admin and Email user logins are configured on separate Mail Assure pages and use different OAuth configurations.

Prerequisites

In order to be able to connect with OAuth, the following tasks must be carried out:

  • OAuth configuration for both sub-admin and email users are only available when Private Label (Branding) is enabled and configured in Mail Assure

  • DNS must be configured for the branded hostname
  • An application must be created with the OAuth provider to allow Mail Assure to query accounts

Configuration