Skip to main content

AirWatch (SP-initiated) Integration Guide

Introduction

Use this guide to enable Multi-Factor Authentication and Single Sign-on (SSO) access via SAML to AirWatch.

Prerequisites

1. Have an AirWatch account

2. Create a New Realm for the AirWatch integration

3. Configure the following tabs in the Web Admin before configuring the Post Authentication tab:

  • Overview – the description of the realm and SMTP connections must be defined

  • Data – an enterprise directory must be integrated with SecureAuth IdP

  • Workflow – the way in which users will access this application must be defined

  • Multi-Factor Methods – the Multi-Factor Authentication methods that will be used to access this page (if any) must be defined

SecureAuth IdP Configuration Steps

Data

44831498.png

1. In the Profile Fields section, map the directory field that contains the user's AirWatch ID to the SecureAuth IdP Property

For example, add the AirWatch ID to the Email 2 Property if it is not already contained somewhere else

Warning

Click Save once the configurations have been completed and before leaving the Data page to avoid losing changes

Post Authentication

44831496.png

2. Select SAML 2.0 (SP Initiated by Post) Assertion Page from the Authenticated User Redirect dropdown in the Post Authentication tab in the Web Admin

3. An unalterable URL will be auto-populated in the Redirect To field, which will append to the domain name and realm number in the address bar (Authorized/SAML20SPInitPost.aspx)

4. A customized post authentication page can be uploaded, but it is not required

User ID Mapping

60564688.png

5. Select the SecureAuth IdP Property that corresponds to the directory field that contains the AirWatch ID (e.g Email 2)

6. Select urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified from the Name ID Format dropdown (default)

Select a different option if AirWatch requires it, which the SP will provide

7. Select False from the Encode to Base64 dropdown

SAML Assertion / WS Federation

44831499.png

8. Set the WSFed/SAML Issuer to a Unique Name that will be shared with AirWatch

The WSFed/SAML Issuer must match exactly on the SecureAuth IdP side and the AirWatch side

9. Provide the SP Start URL to enable SSO and to redirect users appropriately to access AirWatch

This would be the AirWatch Vanity URL established with the Service Provider (SP)

10. Set the SAML Offset Minutes to make up for time differences between devices

11. Set the SAML Valid Hours to limit for how long the SAML assertion is valid

Note

No configuration is required for the WSFed Reply To/SAML Target URL, SAML Consumer URL, SAML Recipient, or SAML Audience fields

70489017.png

12. Leave the Signing Cert Serial Number as the default value, unless there is a third-party certificate being used for the SAML assertion

If using a third-party certificate, click Select Certificate and choose the appropriate certificate

13. Provide the Domain in order to Download the Metadata File to send to AirWatch (if required)

SAML Attributes / WS Federation

44831488.png

14. Add UID as a SAML Attribute in the Name field

15. Select Email 2 from the Value dropdown

Warning

Click Save once the configurations have been completed and before leaving the Post Authentication page to avoid losing changes

Forms Auth / SSO Token

Optionally, in the Forms Auth / SSO Token section, click the View and Configure FormsAuth keys/SSO token link to configure the token/cookie settings and configure this realm for SSO.

44833086.png

Airwatch Configuration Steps

44831493.png

1. In the AirWatch Console, click Groups & Settings > All Settings

2. Under the System heading, click Enterprise Integration

3. Click Directory Services

4. Click the Override radio button

4a. If the Wizard Configuration screen appears, click Skip wizard and configure manually

Advanced

44831492.png

5. Set the Use SAML For Authentication option to Enabled

The SAML 2.0 options appear

SAML 2.0

44831491.png

6. Upload the SecureAuth IdP-generated Metadata.xml file to the Import Identity Provider Settings

Upon uploading the SecureAuth Metadata.xml file, the fields below will be populated accordingly, but changes may need to be made

7. Set the Service Provider (AirWatch) ID to AirWatch

8. Set the Identity Provider ID to the Issuer value defined in the SecureAuth IdP Web Admin (e.g. UniqueName)

Request

44831490.png

9. Set the Request Binding Type to POST

10. Set the Identity Provider Single Sign On Url to the SecureAuth IdP realm configured for AirWatch URL (e.g. https://secureauth.company.com/secureauth1/secureauth.aspx)

11. Set NameID Format to Unspecified

12. Set Authentication Request Security to Sign Authentication Requests (SHA1)

13. Set Response Binding Type to POST

14. Set the Sp Assertion Url to ~/SAML/AssertionService.ashx?binding=HttpPost

15. Set Authentication Response Security to Validate Response Signatures

Certificate

44831489.png

16. Provide the Identity Provider Certificate, which is the same certificate used in the SecureAuth IdP Web Admin

17. Provide the Service Provider (AirWatch) Certificate

18. Click Save