Skip to main content

GravityZone IdP service FAQ

What is the GravityZone IdP service?

The GravityZone identity provider (IdP) service enables the GravityZone platform to act as an IdP for Bitdefender digital identities.

Why am I redirected to an address such as "https://nexus-eu.gravityzone.bitdefender.com" to log in to GravityZone?

The IdP service uses specific addresses to complete your login process. Depending on your region, these addresses are:

  • https://nexus-eu.gravityzone.bitdefender.com

  • https://nexus-us.gravityzone.bitdefender.com

  • https://nexus-ap.gravityzone.bitdefender.com

If you are redirected to a login page with one of these URLs after adding your email address, the GravityZone IdP service is enabled for your company.

Do all users must log in via GravityZone IdP?

As of September 2024, the GravityZone IdP service is rolling out in a controlled phase. We expect to reach all GravityZone customers by the end of 2024.

Why has this service been implemented?

With our ever-expanding GravityZone portfolio, the need for a centralized login system arises to maximize the ease of use between existing and new upcoming features. The GravityZone IdP service’s ability to provide authentication services to digital identities lays the foundation for enhancing GravityZone capabilities.

Does it have any impact on my account?

No, the GravityZone IdP service does not affect your account, and you do not need to take additional steps during the login process.

What if I already have my own IdP configured for GravityZone SSO?

For GravityZone companies that have already an IdP configured for GravityZone SSO, the GravityZone IdP service will not affect the existing login mechanism.

Can I use my own IdP in GravityZone RMM integrations?

Yes, you can configure your IdP to be used as an SSO alias in our Datto RMM App integration. For details, refer to Configuring Datto RMM single sign-on (SSO) with an identity provider.