This is available in UserVoice Discovery.
Whether you're just getting started with UserVoice, or working to optimize the sign in process for your users, you have multiple options when it comes to authentication for your end users.
In this article we will discuss authentication options, and walk you through the three main authentication avenues based on forum statuses, how they work, and best practices.
- Authentication on Public Forums
- Authentication on Private Forums
- Single Sign-on (works with public and private forums as well as private sites)
Authentication Options
- By default, UserVoice has provided every instance the option to use email and password authentication and social authentication (Facebook, Google, Slack, and Microsoft). Please note that while your companies may use Google or Microsoft as a SSO, this source is an unmanaged SSO.
- Single Sign-On (SSO): Using SAML, OIDC, OAuth2.0, or JWT, work with your Identity Provider (IdP) Admin to configure SSO.
- SCIM: UserVoice supports SCIM v2, and works with IdPs such as Okta.
Authentication on Public Forums
How it Works:
- Users can log in with their email address and password, or social auths; Google, Facebook, Slack, and Microsoft, if enabled.
Why:
- This makes it as easy as possible for your users to vote, post ideas and comment on your forum.
- Does not require engineering resources or setup by your team managing UserVoice.
Note: Any licensed user (admin and contributors) will ALWAYS have the ability to sign in via email.
Best Practices:
- Use user and account fields to connect data from your system to your users. This allows you to see not just how many people voted for an idea, but who those users are. Learn more here.
- Review your moderation settings to ensure maximum effectiveness for your forum, and use case.
Allow Users to Flag Inappropriate Content: Allows you to crowdsource moderation to your users, and is recommended.
Below is available in UserVoice Discovery Premium.
Not included in your plan? Want to learn more about the benefits? Leave us a message! If you're viewing this on our Help Center, click the Support bubble in the lower-right of this page.
Not included in your plan? Want to learn more about the benefits? Leave us a message! If you're viewing this on our Help Center, click the Support bubble in the lower-right of this page.
Authentication on Private Forums
How it Works:
- When making a forum private, you can grant access to specific email address or email domains (like joe@gmail.com or anyone from @acme.com).
- Users will be required to sign-in before viewing or interacting with the forum. They can still utilize email auth and social auth for access if deemed appropriate via forum settings.
Note: You can also grant access via Single Sign-On (more on this below) and IP. Learn more about Private forums here.
Why:
- This allows you to restrict access to a specific user group (like beta testers)
- Recommended for customers who want one or more forums to restricted to a specific group of customers, so only users they authorize can view, vote and post content in a specific forum.
Pro Tips
- When making a forum private, create an access denied message that outlines what you want users to do if they don't yet have access. You will see this option in the forum settings.
- Use user and account fields to connect data from your system to your users. This allows you to see not just how many people voted for an idea, but who those users are. Learn more here.
Single Sign-On for Public/Private Forums and Private Sites
How it Works:
- Users log in on your UserVoice site through your identity provider (Includes platforms like like Microsoft Entra ID (formerly Azure Active Directory), Federation Services, Okta, OneLogin etc...).
- Email auth and social auth are no longer applicable here to end users.
- You can configure SSO for a public or private forum or a private UserVoice site. Learn more about available SSO options here.
Why:
- Users don't have to create new sign-in credentials for your UserVoice site, so it's easy and frictionless for them to sign in and give feedback.
- Gives your team control over the sign in process.
- Best way to grant access to a private UserVoice site.
Pro Tips:
- You will need internal technical resources on your end to set this up. Find our documentation for your team here.
- You can use SSO in conjunction with UserVoice's authentication options if your site is public.
- Use user and account fields to connect data from your system to your users. This allows you to see not just how many people voted for an idea, but who those users are. Learn more here.
Common Questions
Q: Can more than one SSO (identity) provider be configured (multi-tenancy)?
A: Yes. Follow the instructions for each provider. You can add more than one configuration. Available options can be found here.