Set up single sign-on (SSO) for ContactMonkey using Microsoft Entra ID as your SAML 2.0 identity provider. ContactMonkey supports both Service Provider (SP) and Identity Provider (IdP) initiated SAML 2.0.
Before You Begin
Contact ContactMonkey Technical Support first. You'll need two pieces of information from our team before you can complete this setup:
- Application Callback URL - The URL where Entra sends authentication responses
- SP Entity ID - Your unique ContactMonkey organization identifier
What you'll need:
- Admin access to your Entra admin dashboard
- The Application Callback URL from ContactMonkey support
- The SP Entity ID from ContactMonkey support
Please also review this article for requirements and frequently asked questions.
Configure Entra ID for ContactMonkey
Step 1: Create the SAML Application in Entra ID
- Log in to the Microsoft Entra admin center
- Navigate to the Microsoft Entra gallery
- Search for "SAML toolkit"
- Click Microsoft Entra SAML Toolkit
- Name your application (example: "ContactMonkey SAML")
- Click Create
Step 2: Configure Single Sign-On
- In your new application, click Set up single sign on
- Select SAML as the single sign-on method
- Click Edit in the Basic SAML Configuration section
Step 3: Enter ContactMonkey SAML Settings
Enter the following values exactly as provided by ContactMonkey Support:
- Identifier (Entity ID): Paste your ContactMonkey SP Entity ID
- Reply URL (Assertion Consumer Service URL): Paste your ContactMonkey Application Callback URL
-
Sign on URL: Enter
https://contactmonkey.com/users/sign_in/sso?layout=desktop

Regional domains: If your ContactMonkey account uses a regional domain (not contactmonkey.com), replace "contactmonkey.com" in the Sign on URL with your region's domain.
4. Click Save
Step 4: Configure User Attributes
User attributes map information from Entra ID to ContactMonkey. You need to edit three default claims:
- Return to the Single sign-on page
- Click Edit in the Attributes & Claims section
- Edit each claim below:
Email Address Claim:
- Click
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress - Change Name to
email - Delete the Namespace value (leave blank)
- Click Save
First Name Claim:
- Click
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname - Change Name to
first_name - Delete the Namespace value (leave blank)
- Click Save
Last Name Claim:
- Click
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname - Change Name to
last_name - Delete the Namespace value (leave blank)
- Click Save
Step 5: Download and Share Metadata
- Return to the Single sign-on page
- Scroll to the SAML Certificates section
- Click Download next to Federation Metadata XML
- Send this file to ContactMonkey Technical Support through your open support ticket
Once our team receives your metadata file, they'll complete the configuration on the ContactMonkey side and confirm when SSO is active.
Step 6: Assign Users
Control which users can access ContactMonkey with SSO:
- Go to the Users and Groups page in your application
- Click Add user/group
- Select the users or groups who should have ContactMonkey access
- Click Assign
Important: Only assigned users can log in to ContactMonkey using SSO. Users not assigned to this application cannot use SSO authentication.