🔐 Event Cadence SAML Single Sign-On (SSO) Setup Guide


This guide explains how to configure SAML-based Single Sign-On (SSO) between your organization’s Identity Provider (IdP) and Event Cadence. Once configured, users will be able to authenticate to Event Cadence securely through your organization’s existing login system.


1. Access the Event Cadence Metadata Page

Your Event Cadence representative will provide a unique metadata page for your organization.
This page contains all of the details required to configure your IdP.


The metadata page includes:
Field
Description
Entity ID
Unique identifier for your Event Cadence SAML configuration (e.g., urn:eventcadenceevents-events-m)
Reply URL (Assertion Consumer Service URL)
Endpoint for SAML responses (e.g., https://account.eventcadence.com/authsaml/signonendpoint)
Logout URL
Optional endpoint for Single Logout (e.g., https://account.eventcadence.com/authsaml/logoutendpoint)
Metadata Download
XML file containing all configuration information — preferred for direct import into your IdP.


2. Configure Your Identity Provider (IdP)

In your IdP (such as Okta, Azure AD, or Google Workspace), create a new SAML 2.0 application for Event Cadence.

Option 1 — Import the metadata XML (recommended)

    Download the XML file from your Event Cadence metadata page.
    Import or upload it into your IdP configuration.
  • This automatically sets the Entity ID, Reply URL, and certificate values.
  • The Logout URL will be included if supported by your IdP.

Option 2 — Manual configuration

If your IdP does not support XML import, copy the values directly from the metadata page into your IdP configuration fields.
Standard SAML settings
Setting
Recommended Value
Name ID Format
EmailAddress
Name ID Attribute
Primary user email
Responses Signed
Yes
Assertions Signed
Yes
Authentication Context
PasswordProtectedTransport (default)


3. Assign Access

Assign the Event Cadence SSO application to the appropriate user group within your IdP.Each user must have a corresponding Event Cadence account (matched by email address).
Recommended approach:
  • Assign the Event Cadence app to a broad organizational group (e.g., “Event Team” or “Marketing”).
  • Let event planners or Event Cadence administrators manage active user accounts and event access from within the platform.
Important:
  • Access control operates at two levels: your IdP determines who can authenticate, while Event Cadence determines who has an active account.
  • Users without a corresponding Event Cadence account will not be able to log in, unless assigned the app in your IdP.


4. Provide Your IdP Metadata to Event Cadence

After configuration:
    Export your IdP’s metadata XML or metadata URL.
    Send this to your Event Cadence representative.
  • This step establishes the SAML trust relationship and enables SSO for your organization.
  • The connection remains inactive until Event Cadence applies your IdP metadata.


5. Verify the Connection

Once Event Cadence confirms that SSO has been enabled:
    Test login from your organization’s Event Cadence login page.
    You should be redirected to your IdP’s authentication portal.
    After successful login, you’ll be returned to Event Cadence with authenticated access.
If authentication fails:
  • Confirm that the Entity ID and Reply URL match those in the Event Cadence metadata.
  • Verify that your IdP signing certificate is current.
  • Ensure the user’s email address matches their Event Cadence account.


6. Maintenance and Optional Integrations

Topic
Details
Certificate Rotation
When rotating certificates in your IdP, provide updated metadata to your Event Cadence contact to maintain the trust relationship.
User Provisioning (SCIM)
Automated user provisioning is not enabled by default. This feature requires additional setup and coordination with your Event Cadence representative.
Logout Endpoint
The Logout URL is optional and only needed if your IdP supports SAML-based single logout.