Single Sign-On (SSO) for BigCommerce Using Auth0 Credentials
Auth0 Single Sign-On (SSO) login for BigCommerce Store can be achieved by integrating miniOrange as Service Provider & Auth0 as SAML IDP (Identity Provider). Users can seamlessly access their BigCommerce Store along with other cloud apps/websites using existing Auth0 credentials. This allows organizations to securely access their BigCommerce Store and easily manage user access without migrating the users from the existing system. One-stop solution for - Centralized Management & Storage of customer data, Store to Store sync, Order status notification, Social login —> for your BigCommerce Store.
With BigCommerce SSO & CIAM features, you can:
Enable your users to automatically log into BigCommerce.
Provide extra layer of security on your BigCommerce store with 2-Factor Authentication (OTP over SMS/Email).
Connect easily with any external identity source like Azure AD, Auth0, AWS Cognito, OKTA, etc.
miniOrange offers free help through a consultation call with our System Engineers to Install or Setup BigCommerce SSO solution in your environment with 30-day free trial.
For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you in no time.
miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, OpenLDAP, AWS etc), Identity Providers (like Microsoft Entra ID, Okta, AWS), and many more. You can configure your existing directory/user store or add users in miniOrange.
Prerequisites
Please make sure your organisation branding is already set under Customization >> Login and Registration Branding in the left menu of the dashboard.
Follow the step-by-step guide given below for BigCommerce Single Sign-On (SSO)
1. Configure miniOrange as Service Provider (SP) in Auth0
A new window will pop-up. Enter a name for the application and select Regular Web App. Click on the CREATE button.
Select the Addons tab. Switch the toggle to enable SAML2 WEB APP.
A Configuration window will open. Enter Application Callback URL.
Go to miniOrange, select Identity Providers, and choose SAML. Click on "Click Here" to view the metadata.
Then, click on Show Metadata Details, where you will find the ACS URL. Copy this URL and paste it in place of the Application Callback URL in the SAML configuration. For example: ACS URL (For SP-InitiatedSSO): https://xyz.xecurify.com/moas/broker/login/saml/acs/362244
Single Logout URL https://xyz.xecurify.com/moas/broker/login/saml_logout/362244/
Entity ID or Issuer: https://login.xecurify.com/moas
Scroll down and click on the Save button.
Go to the Usage tab and click on the Identity Provider Metadata download link. It will download the metadata XML file, which you'll need for setting up the SAML plugin.
2. Configure Auth0 as Identity Provider (IDP) in miniOrange
Go to Settings >> API >> Store-level API Accounts.
Click Create API Account and choose the token type as V2/V3 API Token.
Add a suitable name for your API account.
Note: In BigCommerce, the API Path is the base URL that your application or integration uses to connect to your store’s data through BigCommerce APIs. The Store Hash is a unique identifier automatically generated by BigCommerce for each store. It appears in the API Path.
Copy the highlighted Store Hash from the API Path.
Enable the Customers option as Modify and Customers Login option as login. Keep rest of the settings as it is.
Click on Save. Download the API credentials file. It contains the Access token, Client ID and Client Secret.
Endpoint where you wish to redirect the user to after sso. [Homepage or account page e.g. /account.php]
operation
Custom Profile Attribute
customer_login
first_name
External Idp Attribute
first_name
last_name
External Idp Attribute
last_name
email
External Idp Attribute
email
Click on Next.
Navigate to Policies tab.
Click on Assign Group button.
On the Assign Group section.
Choose the DEFAULT group.
Click on the Next button.
Assign the policies to the group. Here, you can choose the primary authentication method for users. From the dropdown under First Factor, select Password.
Click on Save.
Go to Endpoints tab.
Now, you can find the SSO URL to authenticate from miniOrange.
SSO URL to authenticate via External IDP
Now, you can access BigCommerce Account using IDP credentials through Single-sign-on URL as shown in image above.
4.3. Syncing Address, Form, and Custom Attribute Fields to BigCommerce (Optional)
To synchronize address, custom attributes, and form fields from the Identity Provider (IDP) to BigCommerce, the following details must be configured:
Address Fields
To successfully sync customer address information, the following attributes are required:
In the below diagram, we are using miniOrange as the IDP.
Before syncing these fields to BigCommerce, you must first create the corresponding attributes in the miniOrange user profile. These attributes will then be mapped and synced to BigCommerce.
Then we need to configure the attribute mapping in the application.
Attribute Name
Attribute Type
Value
addresses.first_name
First Name
-
addresses.last_name
Last Name
-
addresses.address1
Custom Profile Attribute
address1
addresses.city
Custom Profile Attribute
city
addresses.state_or_province
Custom Profile Attribute
state/province
addresses.country_code
Custom Profile Attribute
country
addresses.postal_code
Custom Profile Attribute
postal_code
Note: When sending the country value, always use the country code (e.g., US, IN). If you pass the full country name such as “United States”, the value will not be updated — only country codes are supported for correct mapping.
While syncing address fields, ensure that the city, state, and country values you provide are valid options supported by BigCommerce and exist in their respective dropdown lists.
Now, after completing SSO, go to your BigCommerce dashboard. From the sidebar, click on Customers.
You will see the list of all customers. Search for the specific user and click on their name.
Next, open the Customer Address Book section — this is where you will be able to view the customer’s address details.
For the Sign up form fields:
In BigCommerce, the following form fields are available. We need to configure the corresponding attribute mappings in the application to ensure these fields are correctly synced to BigCommerce.
Then we need to configure the attribute mapping in the application.
Attribute Name
Attribute Type
Value
addresses.first_name
First Name
-
addresses.last_name
Last Name
-
addresses.address1
Custom Profile Attribute
address1
addresses.city
Custom Profile Attribute
city
addresses.state_or_province
Custom Profile Attribute
state/province
addresses.country_code
Custom Profile Attribute
country
addresses.postal_code
Custom Profile Attribute
postal_code
form_fields.name.0
Custom Attribute Value
Law School
form_fields.value.0
Custom Attribute Value
XYZ
form_fields.name.1
Custom Attribute Value
Bar Exam State
form_fields.value.1
Custom Attribute Value
Arizona
form_fields.name.2
Custom Attribute Value
Bar Exam Date
form_fields.value.2
Custom Attribute Value
31-12-2025
form_fields.name.3
Custom Attribute Value
Estimated Graduation Month
form_fields.value.3
Custom Attribute Value
January
form_fields.name.4
Custom Attribute Value
Estimated Graduation Year
form_fields.value.4
Custom Attribute Value
2025
After completing SSO, go to your BigCommerce dashboard.
From the left sidebar, click on Customers.
You will now see the list of all customers.
Search for the specific user and click on their name.
The customer profile will open — scroll down to the Customer Details section.
Here, you will see the signup form fields, where you can view all the customer-submitted form-field details.
For the Attribute Fields
In BigCommerce, the following attribute fields are available. We need to configure the corresponding attribute mappings in the application to ensure these fields are correctly synced to BigCommerce.
Then we need to configure the attribute mapping in the application.
Attribute Name
Attribute Type
Value
color
Custom Profile Attribute
blue
customer_address
Custom Profile Attribute
MG road
customer_mobile
Custom Profile Attribute
+911234567890
DOB
Custom Profile Attribute
2002-01-01
attribute_string 01
Custom Profile Attribute
testing
After completing SSO, go to your BigCommerce dashboard.
From the left sidebar, click on Customers.
You will now see the list of all customers.
Search for the specific user and click on their name.
The customer profile will open — scroll down to the Customer Details section.
Here, you will see the attribute fields, where you can view all the customer-submitted form-field details.
NOTE: Update customer profile during sso
Go to the BigCommerce application you have configured in miniOrange.
Open the Advanced tab.
Scroll to the bottom of the page.
Enable the checkbox Update Customer Profile During SSO.
For ExternaI Identity Provider
Before syncing these fields to BigCommerce, you must first create the corresponding attributes in your external IDP. These attributes will then be mapped and synced to BigCommerce.
Then we need to configure the attribute mapping in the application.
For Address field:
Attribute Name
Attribute Type
Value
addresses.first_name
External Idp Attribute
first_name
addresses.last_name
External Idp Attribute
last_name
addresses.address1
External Idp Attribute
address1
addresses.city
External Idp Attribute
city
addresses.state_or_province
External Idp Attribute
state/province
addresses.country_code
External Idp Attribute
country
addresses.postal_code
External Idp Attribute
postal_code
Note: When sending the country value, always use the country code (e.g., US, IN). If you pass the full country name such as “United States”, the value will not be updated — only country codes are supported for correct mapping.
While syncing address fields, ensure that the city, state, and country values you provide are valid options supported by BigCommerce and exist in their respective dropdown lists.
Now, after completing SSO, go to your BigCommerce dashboard. From the sidebar, click on Customers.
You will see the list of all customers. Search for the specific user and click on their name.
Next, open the Customer Address Book section — this is where you will be able to view the customer’s address details.
For the Sign up form fields:
In BigCommerce, the following form fields are available. We need to configure the corresponding attribute mappings in the application to ensure these fields are correctly synced to BigCommerce.
Attribute Name
Attribute Type
Value
form_fields.name.0
Custom Attribute Value
Law School
form_fields.value.0
External Idp Attribute
XYZ
form_fields.name.1
Custom Attribute Value
Bar Exam State
form_fields.value.1
External Idp Attribute
Arizona
form_fields.name.2
Custom Attribute Value
Bar Exam Date
form_fields.value.2
External Idp Attribute
31-12-2025
form_fields.name.3
Custom Attribute Value
Estimated Graduation Month
form_fields.value.3
External Idp Attribute
January
form_fields.name.4
Custom Attribute Value
Estimated Graduation Year
form_fields.value.4
External Idp Attribute
2025
After completing SSO, go to your BigCommerce dashboard.
From the left sidebar, click on Customers.
You will now see the list of all customers.
Search for the specific user and click on their name.
The customer profile will open — scroll down to the Customer Details section.
Here, you will see the signup form fields, where you can view all the customer-submitted form-field details.
For Custom Attribute Fields
In BigCommerce, the following attribute fields are available. We need to configure the corresponding attribute mappings in the application to ensure these fields are correctly synced to BigCommerce.
Then we need to configure the attribute mapping in the application.
Attribute Name
Attribute Type
Value
color
External Idp Attribute
blue
customer_address
External Idp Attribute
MG road
customer_mobile
External Idp Attribute
+911234567890
DOB
External Idp Attribute
2002-01-01
attribute_string 01
External Idp Attribute
testing
After completing SSO, go to your BigCommerce dashboard.
From the left sidebar, click on Customers.
You will now see the list of all customers.
Search for the specific user and click on their name.
The customer profile will open — scroll down to the Customer Details section.
Here, you will see the attribute fields, where you can view all the customer-submitted form-field details.
NOTE: Update customer profile during sso
Go to the BigCommerce application you have configured in miniOrange.
Open the Advanced tab.
Scroll to the bottom of the page.
Enable the checkbox Update Customer Profile During SSO.
5. Adding Custom Attributes from Auth0 to BigCommerce (Optional)
Navigate to Auth0 Actions.
Log in to your Auth0 Dashboard.
Go to Actions in the sidebar menu. Choose the Triggers.
Click on Post Login section.
Then go to Add action and click on create action and give a name.
Write Custom Action Code.
Click on Deploy on the top right corner and click on back to Triggers.
Now in the Add action section, you will see the current action you created.
Choose the action, then drag it into the main flow between Login and Complete.
Click Apply at the top-right of the Flow Editor.
Go to User Management >> Users.
Select user and go to Metadata tab.
Then under user_metadata, add custom attribute and click on Save.
miniOrange Attribute Mapping Steps:
Navigate to the Identity Providers tab on the left-hand menu.
Select the Configured IDPs sub-tab.
Find your IdP (e.g., Auth0) and click Configure Attribute Mapping under the Actions column.
Add a new mapping.
Click Save to apply the changes.
To confirm the Identity Provider (IdP) is correctly configured and attributes are being passed:
Find your configured Auth0 Identity Provider in the miniOrange dashboard.
Click the three-dot Actions menu next to the IdP.
Choose the Test Connection option.
Enter your valid Auth0 credentials when prompted.
A Test Successful pop-up window will confirm the connection and attribute mapping are working correctly.
Go to the Apps section in your miniOrange Admin Console.
Select the application you have configured for BigCommerce.
Navigate to the Attribute settings.
Here You need to map the attribute coming in from the idp by choosing the external IDP option.
Save the changes.
Go to Endpoints tab.
Now, You can access BigCommerce Account using IDP credentials through the Single-sign-on URL as shown in the image.
Frequently Asked Questions
Can I log into BigCommerce using Azure / Okta / Office 365 credentials?
Yes, we support SSO into BigCommerce using Azure AD , Okta and Office 365 credentials.
Are the users automatically synced into BigCommerce during SSO or should the user exist on BigCommerce as well?
If the user does not exist in your bigcommerce store, our SSO solution will automatically create the user on bigcommerce and perform a seamless login.