Accéder directement au contenu
Créez un compte
ou
connectez-vous
Le logo de la documentation Stripe
/
Demander à l’IA
Créer un compte
Connectez-vous
Commencer
Paiements
Revenus
Plateformes et places de marché
Gestion des fonds
Ressources de développement
AperçuDécouvrez tous les produits
Commencer à développer
Commencer le développement
À propos des API
Développement avec un GML
Utiliser Stripe sans codage
Configurer Stripe
Créer un compte
    Aperçu
    Activer votre compte
    Ajouter des fonds à votre solde
    Liste de contrôle pour les comptes
    Documents de vérification acceptés
    Structure d'un compte
    Démarrer une équipe
    Organisations
    Plusieurs comptes distincts
    Comptes externes associés
    Paramètres
    Marque
    Libellés de relevé bancaire
    Domaine de messagerie personnalisé
    Domaine personnalisé
    Authentification unique
      Configurer l'authentification unique
      Consolider l'authentification unique
      Résoudre les problèmes d'authentification unique
      SCIM user provisioning
    Stripe Verified
Dashboard Web
Dashboard mobile
Migrer vers Stripe
AccueilCommencerCreate an account

Remarques

Cette page n'est pas encore disponible dans cette langue. Nous faisons tout notre possible pour proposer notre documentation dans davantage de langues et nous vous fournirons la version traduite dès qu'elle sera disponible.

Single sign-on (SSO)

Configure authentication for access to the Stripe Dashboard with an Identity Provider.

Single Sign-On (SSO) allows your team to sign in through an Identity Provider (IdP) using one set of credentials and access multiple applications, such as Stripe. Enabling SSO for your team increases security and makes it easier for them to sign in to Stripe. Stripe specifically supports Security Assertion Markup Language (SAML) 2.0, so your IdP can manage the creation of user accounts (team members) as well as authentication and authorization during sign-in. Any identity provider that supports SAML 2.0 works with Stripe.

Security incidents

If your Identity Provider (IdP) is compromised, unauthorized parties could access your Stripe account. You’re responsible for mitigating your exposure to security incidents by evaluating your security needs and implementing the necessary security protocols and controls.

Setup SSO with an Identity Provider

Auth0

Learn how to setup single sign-on in the Dashboard with Auth0.

Entra ID

Learn how to setup single sign-on in the Dashboard with Entra ID (formerly known as Azure AD).

Google Workspace

Learn how to setup single sign-on in the Dashboard with Google Workspace.

Okta

Learn how to setup single sign-on in the Dashboard with Okta.

OneLogin

Learn how to setup single sign-on in the Dashboard with OneLogin.

Other

Learn how to setup single sign-on in the Dashboard with a different identity provider.

Additional resources

Consolidate SSO

Learn how to consolidate single sign-on (SSO) settings across multiple accounts.

Troubleshoot SSO

Learn how to resolve failed configuration checks when setting up SSO.

Supported features

Stripe supports the following SSO features:

  • SSO configuration options: Configure Stripe accounts to either mandate SSO for all users or allow sign-in using SSO or email and password.
  • Just-In-Time account creation: Automatically create new Stripe accounts for users without existing access upon their first SSO sign-in.
  • Granular Dashboard roles: Assign granular user roles through your IdP.
  • IdP-initiated SSO: Authenticate directly from an IdP’s website or browser extension.
  • Service Provider-initiated SSO: Initiate SSO login directly from Stripe’s login page.
  • System for Cross-domain Identity Management (SCIM): SCIM is a protocol that an IdP can use to synchronize user identity lifecycle processes (for example, provisioning and deprovisioning access, and populating user details) with the service provider, such as Stripe.

Limitations

Stripe doesn’t support the following SSO features:

  • User Deletion in SAML: When users aren’t managed through SCIM, Stripe doesn’t receive immediate notifications if user access is revoked in IdP. If users attempt to log in through SSO after their session expires, Stripe revokes their access. To remove access immediately, you can delete users from your Team settings or enable SCIM user provisioning.
Cette page vous a-t-elle été utile?
OuiNon
  • Besoin d'aide? Contactez le service d'assistance.
  • Rejoignez notre programme d'accès anticipé.
  • Consultez notre journal des modifications.
  • Des questions? Contactez l'équipe commerciale.
  • GML? Lire llms.txt.
  • Optimisé par Markdoc