User Authentication

Modified on Tue, 23 Apr 2024 at 01:19 PM

Security and privacy is very important in Projectal.  Projectal provides secure and robust methods for your company to authenticate its users when they log into Projectal.


Note: Your company's Projectal is never shared or mixed in with other companies.  Projectal is not a shared public cloud service.


Note: All data stored in Projectal is encrypted at rest on disk and is encrypted when in transit to ensure maximum privacy.




Secure Authentication


Projectal includes the latest secure user authentication methods to ensure that your company's data and project data is not compromised.


The only people permitted to log into your Projectal are the people that your company has created user accounts for.  Public users cannot freely register and join your Projectal.


User accounts must log into Projectal via their email address.  Email addresses must be unique.


When you add a user to your Projectal, the user is emailed an activation link that they must click on and register their new user account.


When an existing user of your Projectal forgets this password, the user can be emailed a reset password link that they must click on to register their new password.


If the user is logged into your Projectal but is inactive for a period of time, then they will be automatically logged out of Projectal and must log in again.  The default period of time is 60 minutes.  This amount of time is configurable by the Projectal Support team.


If a user no longer works at your company or you wish to deny access for a user to your Projectal, you can either disable the user account or delete the user account.


Single Sign On (SSO) - SAML2


Projectal also includes built-in Single Sign-On (SSO) features to let your users log into Projectal and their other applications via a single email address or identity. 


SSO enables users of Projectal to securely log in and authenticate using your company's preferred Identity Provider (IDP). This saves the user from remembering multiple usernames and passwords, while still providing strong authentication for your company. 


For your IT department, SSO is useful because all applications and accounts can be managed in one central secure location.

Projectal supports all popular SAML2-based Identity Providers (IdP) such as Google, Microsoft Azure, Okta and OneLogin


Note: If you are running an on-premises installation of Projectal, then you can configure SSO in Projectal by following our Single Sign On (SSO) - SAML2 Setup Guide.  If JanusKS is hostng and maintaining your Projectal, then contact the Projectal Support team to get your Projectal configured to support SSO with your preferred SAML2 Identity Provider (IdP).


Single Sign On (SSO) - LDAP / Active Directory (AD)

Projectal can also be connected to your company's LDAP or Active Directory (AD) service to let your users log into Projectal using their existing login credentials used at your company.  This means they will not need to have separate user IDs and passwords for Projectal.  This is particularly useful for on-premises installations of Projectal.


To turn on LDAP / AD support in Projectal, you must edit the Projectal properties file, where you can specify the location of your LDAP / AD service.  You can also specify a filter which defines the users from your company's LDAP or AD that are to be added into Projectal.  


Example: You may want to add users from your company's LDAP / AD that belong to a certain department in your LDAP / AD.  Or, you could also add a special 'Projectal' tag in your LDAP / AD and assigned it to certain users so you can filter on that tag.


You can synchronize (or update) the list of users in Projectal at any time via the Synchronize LDAP / AD button on the Users screen.  New users will be automatically added into your Projectal and they can log into Projectal immediately.  Users previously added into Projectal from your LDAP / AD that are no longer found in your LDAP / AD service will be disabled in Projectal.


Note: The Synchronize LDAP / AD button is only displayed on the Users screen if you have Synch LDAP / AD permissions.  This permission is set for your user account via the access policy or custom permissions on the Edit User screen.


When a user logs into Projectal, the user will be automatically detected as an LDAP / AD user and their login credentials are verified against your company's LDAP / AD service.


To learn more about configuring Projectal to use your company's LDAP / AD service, see our Single Sign On (SSO) - LDAP / AD Setup Guide.

Was this article helpful?

That’s Great!

Thank you for your feedback

Sorry! We couldn't be helpful

Thank you for your feedback

Let us know how can we improve this article!

Select atleast one of the reasons

Feedback sent

We appreciate your effort and will try to fix the article