Configure a custom domain

You can customize your Okta org by replacing the Okta domain name with your own domain name. For detailed information on usage and set up, see Customize domain and email address. If you can't find what you're looking for, contact Okta Support.

Share the URL exactly as you customized it. Redirect URLs don't work.

You can create more than one custom domain to associate each with its own brand.

When you create a custom domain, you should verify Content Security Policy (CSP) settings and enforce the policies for your security posture and desired user experience. If you use custom sign-in or error pages with the custom domain, you must customize the CSP for the domain.

Disabling a custom domain resets the issuer mode of Identity Providers, Authorization Servers, and OIDC apps to your org's original domain.

To get started creating a custom domain:

  1. In the Admin Console, go to CustomizationsBrands.
  2. Select a brand.
  3. Click the Domains tab.

  4. Click Get Started. For more information, see Customize domain and email address.

Custom domains with Okta-managed certificates

Okta-managed certificates automatically renew through a free certificate authority called Let’s Encrypt. Allowing Okta to handle certificate renewals reduces your developer maintenance costs and eliminates the risk of a site outage when certificates expire.

Related topics

Customize your sign-in page

Customize an error page

Configure general customization settings