Introduction

This article will show how you can combine multiple different authentication strategies by adding SSO to your Descope Authentication flow. This article covers how you can edit your authentication screens and conditions to your flows. By the end of the article you will have a Sign In Screen with SSO enabled.

For example, if you want to have one simple text field for a user's email, and then have Descope handle the choice between using SSO or OTPs, you can implement that very easily using a Condition block.

For those familiar with how to use Descope flows, here is a high-level overview of how you can set up your Descope flow to handle such a scenario:

Descope SSO Flows for specific Domains example flow.

Otherwise, you can follow along below to see how you can implement this in your own Descope projects:

1. Edit Screen via Descope Flows

Go to Flows, select which one you want to edit, and select the first screen, or create a new one with the blue + in the bottom left:

Descope SSO Flows for specific Domains edit screen 1.

2. Editing the Screen

On the main styling page, edit the screen to include one button and a text entry field for the user's email address, and click Done in the top right corner (you can style the rest however you want):

Descope SSO Flows for specific Domains edit screen 2.

3. Adding a Condition

Create a Condition block (under the blue + and Condition), and connect it to your SSO / Enabled block. If you're confused about how to create a Condition block, please refer to this other KB here:

Descope SSO Flows for specific Domains add SSO enabled condition to the flow.

4. Final Result

After that, your flow should look something like this:

Descope SSO Flows for specific Domains add completed flow.

Now you can connect the rest of your flow, as you would typically, based on whether SSO is enabled for the tenant. As you can see, with Descope Flows, making changes to your authentication flow is super easy!


If you have any additional questions, feel free to reach out.