skip to Main Content
Sale

Azure AD and Office 365 User Authentication for WordPress

4.88 (4 reviews)

From $49.99 / year

$49.99 / year
$179.99 / year
$337.99 / year
$579.99 / year
SKU: o365 User Auth No Sync Categories: , , Requires: WordPress 4.0 or higher Compatible up to: WordPress 6.4.3

Keep your site’s login credentials safe, while simplifying website access for authenticated users with this plugin. This plugin never lets you waste time micromanaging usernames and passwords.

Description

This plugin is used to authenticate users seamlessly and securely. This means no more having to remember usernames or passwords, making the process of logging in simple, easy and quick.

This plugin will help you to monitor who sees and has access to what information. So content that you have labeled as “confidential” is not available to unauthorized or curious eyes!

If you want to keep your login information safe and secure, while easily accessible by the authorized personnel then this is a plugin for you!

Features
Azure AD user is able to log into a WordPress website as user role WordPress user.
Login via Azure Active Directory
Set Redirects after login, based on a default or based on a specific user role.
Log in with a Role based on a specific AAD Group
Membership in certain groups in Azure AD can be mapped to roles in WordPress, and group membership can be used to restrict access.
Protect your complete site. Have users authenticate themselves before they could access your site content.
Automatic user registration after login if the user is not already registered with your site.
Use Widgets to easily integrate the login link with your WordPress site.
Use Basic Attribute Mapping feature to map wordpress user profile attributes like First Name, Last Name to the attributes provided by your IDP.
Select default role to assign to users on auto registration.
Force authentication with your IDP on each login attempt.
SAML Single Logout – Support for SAML Single Logout (Works only if your IDP supports SLO).
Auto-redirect to IDP – Auto-redirect to your IDP for authentication without showing them your WordPress site’s login page.
Protect Site – Protect your complete site. Have users authenticate themselves before they could access your site content.
Advanced Attribute Mapping – Use this feature to map your IDP attributes to your WordPress site attributes like Username, Email, First Name, Last Name, Group/Role, Display Name.
Advanced Role Mapping – Use this feature to assign WordPress roles your users based on the group/role sent by your IDP.
Short Code – Use Short Code (PHP or HTML) to place the login link wherever you want on the site.
Reverse-proxy Support – Support for sites behind a reverse-proxy.
Select Binding Type – Select HTTP-Post or HTTP-Redirect binding type to use for sending SAML Requests.
Integrated Windows Authentication – Support for Integrated Windows Authentication (IWA)
Step-by-step Guides – Use step-by-step guide to configure your Identity Provider like ADFS.
WordPress Multi-site Support.

4 reviews for Azure AD and Office 365 User Authentication for WordPress

  1. Etal Staple

    The service, from the WpIntegrate team was great! I was very hesitant to buy a plugin because I am not a tech savvy person, wasn’t sure what I needed and I definitely didn’t want to pay a lot. The WPIntegrate team helped me to navigate what I needed and now my sales team can log on the website from anywhere on any device without any problems.

  2. David Cartier

    We purchased this plugin from WpIntegrate in June to help with our real estate business. At first we wanted to just buy the plugin and install on our WordPress site ourselves. We tried this approach and made a mess of our front page. We called Wpintegrate seeking immediate help and they were able to rectify this problem in a few minutes.

  3. Brittany Nelson

    Being able to have control who has access to data on the website via laptop or mobile devices, seems so unique and novel. This technology is working for me!!

  4. Marcus Brown

    Excellent product, highly recommended.

Leave a customer review

Change Logs

Azure AD and Office 365 User Authentication for WordPress – 5.0.5
  • Fix: Session warning in site health status
May 30, 2022
Azure AD and Office 365 User Authentication for WordPress – 5.0.4
  • New: Support WordPress 6.0
May 24, 2022
Azure AD and Office 365 User Authentication for WordPress – 5.0.3
  • New: Support WordPress 5.8.1
October 29, 2021
Azure AD and Office 365 User Authentication for WordPress – 5.0
  • Fix: bugs and warning based on WordPress 5.7.2
  • New: Support WordPress 5.7.2
  • New: logout EndPoint based on Graph Api
June 13, 2021
Azure AD and Office 365 User Authentication for WordPress – 3.4
  • New: Support for WordPress 5.3
  • Fix: multisite PHP warnings (Removed plugin PHP warnings in multisite when debug is on in wp-config file.)
  • New: Update API with Microsoft Graph API
  • New: Added Welcome message option (Added welcome text message parameter to show the custom welcome message to logged in user.)
November 26, 2019
Azure AD and Office 365 User Authentication for WordPress – 3.3
  • New : Support for WordPress 5.2.2
  • New : Added support for multi-tenant (Allowed selected tenant or all tenant users to logged in to WordPress from there Active directory account.)
  • Fix : PHP warnings (Removed PHP warnings when debug is on in wp-config file.)
July 1, 2019
Azure AD and Office 365 User Authentication for WordPress – 3.2
  • Fix: removed fetch azure group limit (Removed defaults limits from API and showed all Azure user groups to admin dashboard.)
  • New: Added [currentpage] shortcode to redirect the user to current page after login from Azure login screen.
May 8, 2019
Azure AD and Office 365 User Authentication for WordPress – 3.1
  • Fix: undefined constant IS_PROFILE_PAGE error
  • New: Support for WordPress 5.1
February 26, 2019
Azure AD and Office 365 User Authentication for WordPress – 3.0
  • New: Added Role-based redirects (Redirect user to particular pages after login to WordPress based on their user role.)
  • New: Added Azure groups to restrict user (Allow selected Azure user group to login to WordPress and block others.)
  • New: Added block profile Edit option (Deny users to update the profile.)
  • New: Added Sync Profile photo option (Sync Azure user profile photo with WordPress user profile photo.)
  • New: Support for WordPress 5.0.8
January 15, 2019
Azure AD and Office 365 User Authentication for WordPress – 2.2
  • Fix: PHP warnings (Removed PHP warnings when debug is on in wp-config file.)
  • Fix: Server tab not working in the admin area (Fixed server tab layout and not clickable issue in the admin area.)
October 26, 2018
Azure AD and Office 365 User Authentication for WordPress – 2.1
  • Fix: Warnings (Removed PHP warnings, when debug is on in wp-config file.)
  • Fix: Cannot modify header information warning on plugin activation.
  • Tweak: Improved admin styling (Updated admin styling and layout for the better user interface.)

August 8, 2018
Azure AD and Office 365 User Authentication for WordPress – 2.0
  • New: Added image option for login link (Show login link or image instead of link that fits your theme layout.)
  • New: Added Custom Fields for user mapping (Map ACF or other custom fields with Azure user fields to sync the data, when user login from Azure Active directory.)
  • New: Added Logout URL option (Redirect users to a particular URL, when they log out. )
July 31, 2018
Azure AD and Office 365 User Authentication for WordPress – 1.2
  • Fix: Header already sent error (Removed header already send error on plugin activation.)
  • Tweak: improved style
April 6, 2018
Azure AD and Office 365 User Authentication for WordPress – 1.1
  • New: Added option to add style on login link (Provided Textarea in admin settings so users can beautify the login link as per there theme styling. )
  • Update: Plugin Framework (Updated PHP library to secure the code and data.)
  • Fix: warnings in admin area (Removed the PHP warnings when debugging is on. )
February 26, 2018
Azure AD and Office 365 User Authentication for WordPress – 1.0
  • New : Login via Azure Account to WordPress (Allow users to login to WordPress directly from Azure account and sync data to WordPress.)
  • New : Add Login link to WordPress Login form (Add Azure login link after WordPress login form via admin setting)
  • New : Add Login link to anywhere using shortcode (Add shortcode in page, post or custom post type to show azure login link.)
  • New : Map fields (Map Azure user fields with WordPress user fields, Azure user data will be saved to WordPress users meta fields when user login from Azure.)
February 5, 2018
Back To Top