Skip to main content

bswift (IdP-initiated) Integration Guide

Introduction

Use this guide to enable Multi-Factor Authentication and Single Sign-on (SSO) access via SAML to bswift.

Prerequisites

1. Have a bswift account with SAML capabilities enabled

2. Create a New Realm for the bswift integration in the SecureAuth IdP Web Admin

3. Configure the following tabs in the Web Admin before configuring the Post Authentication tab:

  • Overview – the description of the realm and SMTP connections must be defined

  • Data – an enterprise directory must be integrated with SecureAuth IdP

  • Workflow – the way in which users will access this application must be defined

  • Multi-Factor Methods – the Multi-Factor Authentication methods that will be used to access this page (if any) must be defined

SecureAuth IdP Configuration Steps

Data

44831725.png

1. In the Profile Fields section, map the directory field that contains the user's bswift ID to the SecureAuth IdP Property

For example, add the bswift ID directory field to the Email 2 Property if it is not already contained somewhere else

Global Aux Fields

44831724.png

2. Set Global Aux ID 1 to the Company Name as recorded in the bswift account

3. Set Global Aux ID 2 to the Company SSO ID provided by bswift

Note

Use the Global Aux Fields if the values are static for all users; if they are unique to each user, then a different Profile Property must be utilized instead

Warning

Click Save once the configurations have been completed and before leaving the Data page to avoid losing changes

Post Authentication

44831397.png

4. In the Post Authentication section, select SAML 2.0 (IdP Initiated) Assertion Page from the Authenticated User Redirect dropdown

5. An unalterable URL is auto-populated in the Redirect To field, which appends to the domain name and realm number in the address bar (Authorized/SAML20IdPInit.aspx)

User ID Mapping

60564688.png

6. Select the SecureAuth IdP Property that corresponds to the directory field that contains the bswift ID (Email 2)

7. Select urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified from the Name ID Format dropdown (default)

Select a different option if bswift requires it, which the Service Provider (SP) provides

SAML Assertion / WS Federation

44831722.png

8. Set the SAML Consumer URL to https://secure.bswift.com/sso/ssologin.aspx

9. Set the WSFed/SAML Issuer to a Unique Name that is shared with bswift

The WSFed/SAML Issuer must match exactly on the SecureAuth IdP side and the bswift side

10. Set the SAML Recipient to https://secure.bswift.com/sso/ssologin.aspx

11. Set the SAML Audience to https://secure.bswift.com/sso/ssologin.aspx

12. Set the SAML Offset Minutes to make up for differences between devices

13. Set the SAML Valid Hours to limit for how long the SAML assertion is valid

14. Select PasswordProtectedTransport from the AuthnContext Class dropdown

Note

No configuration is required for the WSFed Reply To/SAML Target URL or SP Start URL fields

70489017.png

15. Leave the Signing Cert Serial Number as the default value, unless there is a third-party certificate being used for the SAML assertion

If using a third-party certificate, then click Select Certificate and choose the preferred certificate

16. Provide the Domain in order to Download the Metadata File, which is sent to bswift

SAML Attributes / WS Federation

44831723.png

17. Set the Name of Attribute 1 to userName

18. Select Email 2 (or the attribute that contains the user's bswift ID) from the Value dropdown

This value is most likely the same as the Property selected in step 6

19. Set the Name of Attribute 2 to abbrevName

20. Select Global Aux ID 1 (or the attribute that contains the Company Name) from the Value dropdown (step 2)

21. Set the Name of Attribute 3 to clientSSOInboundID

22. Select Global Aux ID 2 (or the attribute that contains the Company's SSO ID) from the Value dropdown (step 3)

23. Set the Name of Attribute 4 to workEmail

24. Select Email 1 (or the attribute that contains the user's email address) from the Value dropdown

Warning

Click Save once the configurations are completed and before leaving the Post Authentication page to avoid losing changes

Forms Auth / SSO Token

Optionally, in the Forms Auth / SSO Token section, click the View and Configure FormsAuth keys/SSO token link to configure the token/cookie settings and configure this realm for SSO.

44833086.png