Are you tired of juggling multiple logins for your team's various tools and applications? Does the thought of scattered credentials keep you up at night, wondering about your WordPress site's security vulnerability? You're not alone. The friction of managing myriad user accounts and the ever-present threat of security breaches are common pain points for businesses of all sizes.
Imagine a world where your entire team logs in just once to access everything they need, seamlessly and securely. What if you could drastically reduce password-related support tickets while simultaneously fortifying your digital defenses? This isn't a dream; it's the power of SAML Single Sign-On (SSO).
At ShareWordpress, we understand these challenges firsthand. Implementing SAML SSO was a game-changer for our internal operations, delivering unparalleled efficiency and peace of mind. Now, we're sharing our expertise to help you achieve the same.
In this comprehensive guide, we'll walk you through the precise steps to set up SAML Single Sign-On on your WordPress site. Prepare to transform your login experience, enhance your security posture, and empower your team with a streamlined workflow.

Demystifying SAML Single Sign-On (SSO): What It Is and Why You Need It
Before diving into the setup, let's establish a clear understanding of SAML SSO.
SAML stands for Security Assertion Markup Language. Think of it as a universal translator or a digital passport system for secure communication between your WordPress site (the Service Provider) and an external service (the Identity Provider, or IdP). It's a robust XML-based protocol specifically designed for exchanging authentication and authorization data.
SSO, or Single Sign-On, is the concept of allowing users to authenticate once and gain access to multiple independent software systems without re-entering credentials for each one.
When combined, SAML SSO empowers your WordPress site to leverage external identity providers like Google Workspace or Office 365 for user authentication. This means your team can log in to your site using their existing corporate credentials, eliminating the tedious need to remember extra usernames and passwords.
This centralized approach offers immense value, especially for growing organizations and enterprises that rely on multiple online platforms. Just like ShareWordpress, you can provide your team with seamless, secure access to all their tools with a single, trusted login.
Ready to revolutionize your WordPress login experience? Let's get started. You can use these quick links to navigate through the tutorial:
- Step 1: Install miniOrange SAML Single Sign On
- Step 2: Connect Your Site With an Identity Provider
- Step 3: Configure WordPress SAML SSO Settings
- WordPress SAML Single Sign-On: Frequently Asked Questions
- WordPress Security Tips to Make Login More Secure
Step 1: Install the miniOrange SAML SSO Plugin
The most straightforward path to enabling SAML SSO on your WordPress website is through the powerful miniOrange SAML Single Sign On plugin. This free, feature-rich plugin serves as your bridge, effortlessly connecting your site to a wide array of identity providers.
With miniOrange, you gain compatibility with popular IdPs such as Google Apps, Okta, OneLogin, Salesforce, Azure B2C, Keycloak, ADFS, Shibboleth 2, Auth0, and SharePoint. This versatility ensures that regardless of your existing identity infrastructure, miniOrange can integrate seamlessly.
A significant advantage of this plugin is its ability to centralize access for users across multiple sites and applications. If you manage a WordPress multisite network, the process is even simpler: configure SSO once on your main network site, and it automatically extends to all other sites within your network.
To begin, you'll need to install the plugin. If you're new to installing WordPress plugins, our comprehensive guide will walk you through installing a WordPress plugin step-by-step.
Once installed and activated, navigate to your WordPress dashboard and select miniOrange SAML 2.0 SSO » Plugin Configuration.
Within the plugin's interface, switch over to the ‘Service Provider Metadata’ tab. Keep this page open, as the critical information displayed here will be essential for the next step of connecting your identity provider.

Step 2: Seamlessly Connect Your WordPress Site to an Identity Provider (IdP)
With the miniOrange plugin configured, it's time to establish the crucial link between your WordPress site and your chosen SAML Identity Provider (IdP). An IdP serves as the central authority that manages user accounts, authenticates identities, and securely passes user information to your applications. Think of it as the master key to your digital ecosystem.
For this tutorial, we will use Google Apps (Google Workspace) as our SAML IdP. Please note that to use Google Apps as an IdP, you'll need a Google Admin account – distinct from a regular Gmail account. Your Google Admin account manages users and settings for your organization's Google Workspace, typically identified by a custom domain email rather than @gmail.com
.
Need a different Google SSO approach? If you don't have a Google Admin account, you can explore our guide on how to set up a one-click Google login instead.
Let's proceed with Google Admin Console:
First, open the Google Admin Console page in a new tab.
In the sidebar menu, navigate to the ‘Apps’ section, then click on ‘Web and mobile apps.’

From this screen, open the ‘Add app’ dropdown menu.
Then, choose ‘Add custom SAML app.’

Now, assign a descriptive name to your custom SAML app—something like ‘miniOrange Custom SAML’ or ‘WordPress SSO Link’—and add a brief description (e.g., ‘A SAML SSO app for WordPress’).
Once satisfied, click ‘Continue.’

On the subsequent page, you'll find two options for configuring WordPress SSO. We'll utilize the more efficient method: Option 1, which involves downloading the IdP metadata. This approach streamlines the setup, bypassing manual entry of metadata and certificate copying.
Click ‘Download Metadata’ to initiate the download.

After downloading, scroll down to the bottom of the page.
Click ‘Continue.’

The next page presents a form for your Service Provider details. In this context, your Service Provider is your WordPress website, powered by the miniOrange plugin.

Now, switch back to your WordPress dashboard, specifically the miniOrange plugin page on the ‘Service Provider Metadata’ tab that you left open.
Locate your service provider information (ACS URL and Entity ID). You will be toggling between this tab and the Google Admin Console.

Return to the Google Admin Console and meticulously copy-paste the ACS URL and Entity ID from miniOrange into their corresponding fields.
Ensure the ‘Signed response’ box is ticked for enhanced security.

Moving down the page, select ‘EMAIL’ for the Name ID format and choose ‘Basic Information > Primary email’ for the Name ID. This configures how user identities are exchanged.
Then, click ‘Continue.’

The subsequent step involves mapping user fields between Google Directory and your WordPress site (via the miniOrange plugin). This crucial process defines which user attributes—such as first name, last name, or email—are securely transferred from Google to WordPress.
Click on ‘Add Mapping’ to begin. For example, let's add the ‘First Name’ field from Google and map it to the ‘firstname’ attribute in miniOrange.

Once you’ve finished mapping all the desired fields for comprehensive user experience, scroll down.
Then, click ‘Finish.’

You will now land on the overview page for your custom SAML app within the Google Admin Console.
The final, crucial step here is to activate the application for your users. Proceed by clicking on ‘OFF for everyone.’

Now, simply switch the setting to ‘ON for everyone.’
Finally, hit ‘Save’ to finalize the configuration and deploy your SAML application.

Step 3: Fine-Tune Your WordPress SAML SSO Settings
Let’s complete the loop by returning to the miniOrange SSO plugin page in your WordPress admin area to finalize your WordPress SSO configuration.
First, switch to the ‘Service Provider Setup’ tab and select ‘Google Apps’ as your Identity Provider.

Scroll down the page to the ‘Upload IDP Metadata’ section.
Here, you will input the Identity Provider name (likely ‘GoogleApps’ or your chosen name) and then upload the XML metadata file you downloaded earlier from the Google Admin Console.
Once both fields are complete and the file is selected, click ‘Upload.’

Congratulations! You have successfully established a secure connection between your WordPress site and your Google Apps SAML IdP. Now, let’s refine some additional settings for optimal user experience and control.
Navigate to the ‘Attribute/Role Mapping’ tab.
This section is where you define how user attributes from Google Apps translate into user accounts and roles within WordPress. This mapping ensures that new users logging in via SSO are correctly assigned to your site.

Scroll down to the ‘Role Mapping’ section. Here, you can select the default user role that will be assigned to any new user who registers or signs in using SAML SSO for the first time.
In our example, we’ve selected ‘Editor’. After making your choice, click ‘Update’ to save the setting.

Finally, proceed to the ‘Redirection & SSO Links’ tab.
This tab allows you to significantly enhance user convenience by adding a direct single sign-on button to your WordPress login page.
Simply ensure the option titled ‘Add a Single Sign-On button on the WordPress login page’ is enabled.

This minor adjustment adds a clear ‘Login With [Identity Provider Name]’ button to your WordPress login screen. This makes it incredibly easy for your users to authenticate using their existing Google Apps credentials, streamlining their access to your WordPress site.
Here's an example of what it looks like:

WordPress SAML Single Sign-On: Your Pressing Questions Answered
We've walked through the essential steps to configure WordPress SAML SSO, but it’s natural to have lingering questions. Let's tackle some common inquiries to deepen your understanding:
Are SAML and SSO the same?
No, SAML and SSO are distinct concepts, though they work hand-in-hand. SSO (Single Sign-On) refers to the capability or goal of authenticating once to access multiple applications. SAML (Security Assertion Markup Language) is a specific, widely adopted XML-based protocol or technical standard used to achieve SSO.
While SAML is a premier and highly secure protocol for implementing SSO, other methods exist (e.g., OAuth, OpenID Connect). However, SAML’s robust security and enterprise-ready features make it a preferred choice for complex environments, including WordPress sites in a professional setting.
What is the difference between SAML SSO and a one-click login with a plugin?
The key distinction lies in methodology and security overhead. Many WordPress login plugins offer simplified "one-click" login features, which are often quicker to set up.
SAML SSO, as demonstrated, requires more extensive configuration, including creating a custom application within your Identity Provider (like Google Admin Console). This process establishes a highly secure, centralized, and auditable communication channel. SAML SSO is typically used for internal corporate authentication, offering stronger centralized user management and enhanced security.
One-click login plugins often leverage existing protocols like OAuth to connect with services like Google or Facebook. While convenient, they might not offer the same granular control, extensive audit trails, or enterprise-grade security features inherent to a full SAML implementation, which prioritizes trust and data exchange between specific, pre-configured entities.
Are SSO and social login the same?
Social login is a specific type of SSO. It allows users to authenticate to your WordPress site using their existing credentials from popular social media platforms (e.g., Facebook, Google, Twitter). The primary aim of social login is user convenience and reducing registration friction, especially for consumer-facing sites.
SAML SSO, on the other hand, is a more robust and flexible enterprise-focused solution. While it delivers single sign-on capabilities, its application typically extends to internal systems, corporate applications, and secure partner logins rather than public social profiles. SAML offers a higher degree of security customization and centralized management, making it suitable for sensitive data and large organizations.
For more information on streamlining user access through social channels, you can refer to our guide on how to add social login in WordPress.
Bolster Your WordPress Security Beyond SSO
Implementing SAML SSO significantly enhances your WordPress site's security by centralizing authentication and leveraging robust identity providers. However, a truly impenetrable defense relies on a multi-layered approach. While SAML SSO is a solid foundation, consider these additional tips to further tighten your WordPress security:
- Enforce Strong Passwords: Mandate complex passwords for all your WordPress users to prevent brute-force attacks. Learn how to force strong passwords on users in WordPress.
- Enable Two-Factor Authentication (2FA): Add an extra layer of protection by requiring a second verification method beyond just a password. Discover how to add two-factor authentication in WordPress.
- Limit Login Attempts: Prevent continuous brute-force attacks by restricting the number of failed login attempts. Understand how and why you should limit login attempts in your WordPress.
- Monitor Login Logs: Keep a watchful eye on suspicious login activity by regularly checking your login logs. Learn how to show users last login date in WordPress.
- Restrict WordPress Admin Area Access by IP: Take a proactive step by limiting access to your WordPress admin area to a predefined set of trusted IP addresses. Explore how to restrict WordPress Admin Access by IP Address.
- Regularly Back Up Your WordPress Site: In the event of a security breach or data loss, having a recent backup ensures quick recovery. Master how to backup your WordPress site.
- Keep Core, Plugins, and Themes Updated: Timely updates often include crucial security patches. Make sure to safely update WordPress.
- Force Password Changes and Logouts: As a security measure, especially after a potential incident, force all users to change passwords and force logout on all users.
A Seamless, Secure Future for Your WordPress Site
You’ve now gained the knowledge and practical steps to implement SAML Single Sign-On on your WordPress website. By integrating this powerful authentication method, you’re not just simplifying logins; you’re building a more secure, efficient, and user-friendly environment for your team and users.
SAML SSO dramatically reduces password fatigue, centralizes user management, and significantly bolsters your site’s defense against unauthorized access. It frees up valuable time, minimizes support requests, and allows your team to focus on what truly matters: growing your business.
Ready to take your WordPress site to the next level? Start leveraging SAML SSO today and experience the transformative benefits firsthand.
For further enhancements to your website's security and performance, don't miss our comprehensive guide on how to get a free SSL certificate for your website. And to unearth additional tools for growth, explore our expert selection of the must-have WordPress plugins for business websites.
If this article has empowered you to enhance your WordPress login system, we invite you to subscribe to our YouTube Channel for more insightful WordPress video tutorials. You can also connect with us on Twitter and Facebook to stay updated with the latest WordPress tips and tricks.