Okta Browser Plugin

The Okta Browser Plugin lets you use single sign-on (SSO) for applications that require user credentials but don't support Security Assertion Markup Language (SAML). You can configure it for the users in your org and set it up for your own admin account.

How it works

The Okta Browser Plugin supports trusted and verified apps that are authenticated through Secure Web Authentication (SWA). When you launch an app integration from the Okta End-User Dashboard, a browser tab opens to the app's URL. The plugin uses an encrypted SSL connection to obtain authentication information from Okta and then passes that information to the app. The browser doesn't store credentials after authentication is complete.

If you haven't installed the Okta Browser Plugin but you have app integrations on your Okta End-User Dashboard that require it, an installation link appears on your dashboard.

The Okta Browser Plugin doesn't work with apps that use federated authentication standards like SAML or OpenID Connect (OIDC).

Benefits

In addition to enabling secure SSO for your org, the Okta Browser Plugin makes password management easier.

  • Automatically sign in to apps: When you go to the sign-in page of an Okta-enabled SWA app, the Okta Browser Plugin automatically inserts your credentials.

  • Automatically initiate an Okta sign-in event: If you aren't signed in to Okta and go directly to an Okta-enabled app, a pop-up banner appears with a Sign in button. If you didn't enable automatic app sign-in, the banner can auto-fill your credentials.

  • Automatically insert passwords on password-update pages: If you go to an Okta-enabled SWA app where you're required to update your password, the banner can automatically insert your current password.

  • Generate a strong password: If you need to create or change a password for your SWA-based app, the Okta Browser Plugin can auto-generate a strong password and save it to your Okta account.

  • Update your password: When you change your password in an Okta-enabled SWA app, the Okta Browser Plugin offers the option to update Okta with your new password.

  • Prevent web browsers from saving sign-in credentials: You can prevent web browsers from saving sign-in credentials for Okta and for third-party apps that you access through the Okta End-User Dashboard

  • Switch between multiple Okta accounts: You're prompted to trust or reject subsequent Okta accounts the first time you access them. Over time, you can access a list of accounts through the Okta Browser Plugin icon.

Configure the Okta Browser Plugin for your org

Manage installation and upgrade of the Okta Browser Plugin

Silently install the Okta Browser Plugin

Configure custom end-user portals with the Okta Browser Plugin

Make apps detectable to the Okta Browser Plugin

Install the Okta Browser Plugin for your own account

Download and install the Okta Browser Plugin

Prevent browsers from saving sign-in credentials

Okta Browser Plugin resources

Okta Browser Plugin: Version History

Security features of the Okta Browser Plugin

Okta Browser Plugin permissions for web extensions

Using the Okta Browser Plugin (Documentation for end users)