BigCommerce Single Sign-On (SSO) solution by miniOrange provides seamless access into BigCommerce Store using your existing credentials from any preferred External Directory of your choice. This allows organizations to securely access their BigCommerce Store and easily manage user access, while also providing a seamless login experience for end-users. A One in all solution for - Centralized Management & Storage of customer data, Store to Store sync, Order status notification, Social login —> for your BigCommerce Store.
With BigCommerce SSO & CIAM features, you can:
Enable your users to automatically log into BigCommerce Store.
miniOrange offers free help through a consultation call with our System Engineers to Install or Setup BigCommerce SSO solution in your environment with 30-day free trial.
For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you in no time.
miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, OpenLDAP, AWS etc), Identity Providers (like Microsoft Entra ID, Okta, AWS), and many more. You can configure your existing directory/user store or add users in miniOrange.
Prerequisites
Please make sure your organisation branding is already set under Customization >> Login and Registration Branding in the left menu of the dashboard.
Follow the Step-by-Step Guide given below for BigCommerce Single Sign-On (SSO)
Endpoint where you wish to redirect the user to after sso. [Homepage or account page e.g. /account.php]
operation
Custom Profile Attribute
customer_login
first_name
External Idp Attribute
first_name
last_name
External Idp Attribute
last_name
email
External Idp Attribute
email
Click on the Next button.
Navigate to Policies tab.
Click on Assign Group button.
On the Assign Group section.
Choose the DEFAULT group.
Click on the Next button.
Assign the policies to the group. Here, you can choose the primary authentication method for users. From the dropdown under First Factor, select Password.
Click on Save.
Go to Endpoints tab.
You will find the SSO URL to authenticate.
Copy the SSO URL and open it in an incognito/private window.
You’ll be redirected to your IDP for login, and after logging in successfully, you’ll be taken back to your store as a logged-in user.
3. Configure Your User Directory (Optional)
miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito, etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, MariaDB, PostgreSQL), and many more. You can configure your existing directory/user store or add users in miniOrange.
Here, fill the user details without the password and then click on the Create User button.
After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
Click on Onboarding Status tab.
Check the email with the registered email ID, and select the action Send Activation Mail with Password Reset Link from the Select Action dropdown list, and then click on the Apply button.
Now, open your email ID. Open the mail you received from miniOrange and then click on the link to set your account password.
On the next screen, enter the password and confirm the password, and then click on the Single Sign-On (SSO) reset password button.
Now, you can log in into miniOrange account by entering your credentials.
2. Bulk Upload Users in miniOrange via Uploading CSV File
Navigate to Users >> User List. Click on Add User button.
In Bulk User Registration, Download sample csv format from our console and edit this CSV file according to the instructions.
To bulk upload users, choose the file, make sure it is in a comma separated .csv file format, then click on Upload.
After uploading the CSV file successfully, you will see a success message with a link.
Click on that link you will see a list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation email will be sent to the selected users.
miniOrange integrates with various external user sources such as directories, identity providers, and more.
In the below diagram, we are using miniOrange as the IDP.
Before syncing these fields to BigCommerce, you must first create the corresponding attributes in the miniOrange user profile. These attributes will then be mapped and synced to BigCommerce.
Then we need to configure the attribute mapping in the application.
Attribute Name
Attribute Type
Value
addresses.first_name
First Name
-
addresses.last_name
Last Name
-
addresses.address1
Custom Profile Attribute
address1
addresses.city
Custom Profile Attribute
city
addresses.state_or_province
Custom Profile Attribute
state/province
addresses.country_code
Custom Profile Attribute
country
addresses.postal_code
Custom Profile Attribute
postal_code
Note: When sending the country value, always use the country code (e.g., US, IN). If you pass the full country name such as “United States”, the value will not be updated — only country codes are supported for correct mapping.
While syncing address fields, ensure that the city, state, and country values you provide are valid options supported by BigCommerce and exist in their respective dropdown lists.
Now, after completing SSO, go to your BigCommerce dashboard. From the sidebar, click on Customers.
You will see the list of all customers. Search for the specific user and click on their name.
Next, open the Customer Address Book section — this is where you will be able to view the customer’s address details.
For the Sign up form fields:
In BigCommerce, the following form fields are available. We need to configure the corresponding attribute mappings in the application to ensure these fields are correctly synced to BigCommerce.
Then we need to configure the attribute mapping in the application.
Attribute Name
Attribute Type
Value
addresses.first_name
First Name
-
addresses.last_name
Last Name
-
addresses.address1
Custom Profile Attribute
address1
addresses.city
Custom Profile Attribute
city
addresses.state_or_province
Custom Profile Attribute
state/province
addresses.country_code
Custom Profile Attribute
country
addresses.postal_code
Custom Profile Attribute
postal_code
form_fields.name.0
Custom Attribute Value
Law School
form_fields.value.0
Custom Attribute Value
XYZ
form_fields.name.1
Custom Attribute Value
Bar Exam State
form_fields.value.1
Custom Attribute Value
Arizona
form_fields.name.2
Custom Attribute Value
Bar Exam Date
form_fields.value.2
Custom Attribute Value
31-12-2025
form_fields.name.3
Custom Attribute Value
Estimated Graduation Month
form_fields.value.3
Custom Attribute Value
January
form_fields.name.4
Custom Attribute Value
Estimated Graduation Year
form_fields.value.4
Custom Attribute Value
2025
After completing SSO, go to your BigCommerce dashboard.
From the left sidebar, click on Customers.
You will now see the list of all customers.
Search for the specific user and click on their name.
The customer profile will open — scroll down to the Customer Details section.
Here, you will see the signup form fields, where you can view all the customer-submitted form-field details.
For the Attribute Fields
In BigCommerce, the following attribute fields are available. We need to configure the corresponding attribute mappings in the application to ensure these fields are correctly synced to BigCommerce.
Then we need to configure the attribute mapping in the application.
Attribute Name
Attribute Type
Value
color
Custom Profile Attribute
blue
customer_address
Custom Profile Attribute
MG road
customer_mobile
Custom Profile Attribute
+911234567890
DOB
Custom Profile Attribute
2002-01-01
attribute_string 01
Custom Profile Attribute
testing
After completing SSO, go to your BigCommerce dashboard.
From the left sidebar, click on Customers.
You will now see the list of all customers.
Search for the specific user and click on their name.
The customer profile will open — scroll down to the Customer Details section.
Here, you will see the attribute fields, where you can view all the customer-submitted form-field details.
NOTE: Update customer profile during sso
Go to the BigCommerce application you have configured in miniOrange.
Open the Advanced tab.
Scroll to the bottom of the page.
Enable the checkbox Update Customer Profile During SSO.
For ExternaI Identity Provider
Before syncing these fields to BigCommerce, you must first create the corresponding attributes in your external IDP. These attributes will then be mapped and synced to BigCommerce.
Then we need to configure the attribute mapping in the application.
For Address field:
Attribute Name
Attribute Type
Value
addresses.first_name
External Idp Attribute
first_name
addresses.last_name
External Idp Attribute
last_name
addresses.address1
External Idp Attribute
address1
addresses.city
External Idp Attribute
city
addresses.state_or_province
External Idp Attribute
state/province
addresses.country_code
External Idp Attribute
country
addresses.postal_code
External Idp Attribute
postal_code
Note: When sending the country value, always use the country code (e.g., US, IN). If you pass the full country name such as “United States”, the value will not be updated — only country codes are supported for correct mapping.
While syncing address fields, ensure that the city, state, and country values you provide are valid options supported by BigCommerce and exist in their respective dropdown lists.
Now, after completing SSO, go to your BigCommerce dashboard. From the sidebar, click on Customers.
You will see the list of all customers. Search for the specific user and click on their name.
Next, open the Customer Address Book section — this is where you will be able to view the customer’s address details.
For the Sign up form fields:
In BigCommerce, the following form fields are available. We need to configure the corresponding attribute mappings in the application to ensure these fields are correctly synced to BigCommerce.
Attribute Name
Attribute Type
Value
form_fields.name.0
Custom Attribute Value
Law School
form_fields.value.0
External Idp Attribute
XYZ
form_fields.name.1
Custom Attribute Value
Bar Exam State
form_fields.value.1
External Idp Attribute
Arizona
form_fields.name.2
Custom Attribute Value
Bar Exam Date
form_fields.value.2
External Idp Attribute
31-12-2025
form_fields.name.3
Custom Attribute Value
Estimated Graduation Month
form_fields.value.3
External Idp Attribute
January
form_fields.name.4
Custom Attribute Value
Estimated Graduation Year
form_fields.value.4
External Idp Attribute
2025
After completing SSO, go to your BigCommerce dashboard.
From the left sidebar, click on Customers.
You will now see the list of all customers.
Search for the specific user and click on their name.
The customer profile will open — scroll down to the Customer Details section.
Here, you will see the signup form fields, where you can view all the customer-submitted form-field details.
For Custom Attribute Fields
In BigCommerce, the following attribute fields are available. We need to configure the corresponding attribute mappings in the application to ensure these fields are correctly synced to BigCommerce.
Then we need to configure the attribute mapping in the application.
Attribute Name
Attribute Type
Value
color
External Idp Attribute
blue
customer_address
External Idp Attribute
MG road
customer_mobile
External Idp Attribute
+911234567890
DOB
External Idp Attribute
2002-01-01
attribute_string 01
External Idp Attribute
testing
After completing SSO, go to your BigCommerce dashboard.
From the left sidebar, click on Customers.
You will now see the list of all customers.
Search for the specific user and click on their name.
The customer profile will open — scroll down to the Customer Details section.
Here, you will see the attribute fields, where you can view all the customer-submitted form-field details.
NOTE: Update customer profile during sso
Go to the BigCommerce application you have configured in miniOrange.
Open the Advanced tab.
Scroll to the bottom of the page.
Enable the checkbox Update Customer Profile During SSO.
5. Test SSO Configuration
To test the SSO configuration, you will need the SSO Initiating URL.
Edit the JWT App you just created.
Go to the Endpoints tab and copy the SSO URL.
Open an incognito/private browser window, paste the SSO URL, and hit enter.
You should be redirected to your Identity Provider (IdP).
After a successful login, you will be redirected back to your BigCommerce store as a logged-in user.
Note: If you face any issues while testing, [Click Here to troubleshoot].
Once successful, the next step is to add the SSO URL to your storefront login links.
Perform SSO/Test configuration and reproduce the issue.
Scroll up in the network tab and find the first occurrence of your storefront URL. You should see a URL with file mentioning a token starting from ey…. As shown below:
Copy the URL after token/. It should contain everything starting from eyJ…. To the end.
Go to https://jwt.io/. Remove the existing encoded string and paste your token in left tab as shown below:
In the right tab, check if the token contains the below attributes:
email
first_name
last_name
customer_id
store_hash
operation
If any attribute is not present, and you’re using an Identity Source other than miniOrange, please check if the attributes email, first_name, last_name are being sent from your IDP. You might have to fix your attribute mapping and try again.