Skip to main content

Egnyte (IdP-initiated) Integration Guide

Introduction

Use this guide to enable SecureAuth IdP-initiated Multi-Factor Authentication and Single Sign-on (SSO) access via SAML to Egnyte.

For Service Provider (SP)-initiated access, refer to Egnyte (SP-initiated) Integration Guide

Prerequisites

1. Have an Egnyte account with the Administrative Package

2. Create a New Realm for the Egnyte integration in the SecureAuth IdP Web Admin

3. Configure the following tabs in the Web Admin before configuring the Post Authentication tab:

  • Overview – the description of the realm and SMTP connections must be defined

  • Data – an enterprise directory must be integrated with SecureAuth IdP

  • Workflow – the way in which users will access this application must be defined

  • Multi-Factor Methods – the Multi-Factor Authentication methods that will be used to access this page (if any) must be defined

SecureAuth IdP Configuration Steps

Data

44832178.png

1. In the Profile Fields section, map the directory field that contains the user's Egnyte ID to the SecureAuth IdP Property

For example, add the Egnyte ID Field to the Email 2 Property if it is not already contained somewhere else

Warning

Click Save once the configurations have been completed and before leaving the Data page to avoid losing changes

Post Authentication

44831397.png

2. Select SAML 2.0 (IdP Initiated) Assertion Page from the Authenticated User Redirect dropdown in the Post Authentication tab in the Web Admin

3. An unalterable URL will be auto-populated in the Redirect To field, which will append to the domain name and realm number in the address bar (Authorized/SAML20IdPInit.aspx)

4. A customized post authentication page can be uploaded, but it is not required

User ID Mapping

60564688.png

5. Select the SecureAuth IdP Property that corresponds to the directory field that contains the Egnyte ID (Email 2)

6. Select urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified from the Name ID Format dropdown (default)

Select a different option if Egnyte requires it, which the SP will provide

7. Select False from the Encode to Base64 dropdown

SAML Assertion / WS Federation

44832171.png

8. Set the WSFed Reply To/SAML Target URL to the Fully Qualified Domain Name of the Egnyte service, e.g. https://company.egnyte.com

9. Set the SAML Consumer URL to https://<company>.egnyte.com/samlconsumer/CustomRedirect

10. Set the WSFed/SAML Issuer to https://saml-auth.egnyte.com/

The WSFed/SAML Issuer must match exactly on the SecureAuth IdP side and the Egnyte side

11. Set the SAML Offset Minutes to make up for time differences between devices

12. Set the SAML Valid Hours to limit for how long the SAML assertion is valid

Note

No configuration is required for the SAML Recipient, SAML Audience, or SP Start URL fields

70489017.png

13. Leave the Signing Cert Serial Number as the default value, unless there is a third-party certificate being used for the SAML assertion

If using a third-party certificate, click Select Certificate and choose the appropriate certificate

14. Download the Assertion Signing Certificate, which will be used in the Egnyte Configuration Steps

Warning

Click Save once the configurations have been completed and before leaving the Post Authentication page to avoid losing changes

Forms Auth / SSO Token

Optionally, in the Forms Auth / SSO Token section, click the View and Configure FormsAuth keys/SSO token link to configure the token/cookie settings and configure this realm for SSO.

44833086.png

Egnyte Configuration Steps

44832172.png

1. Log into the Egnyte admin console, and click on the gear icon in the top right, and select Settings

2. Select Security under Configuration, and scroll down to Single Sign-On Authentication

3. Select SAML 2.0 from the Single sign-on authentication dropdown

4. Select CustomRedirect from the Identity provider dropdown

5. Set the Identity provider login URL to the Fully Qualified Domain Name (FQDN) of the SecureAuth IdP appliance, followed by the SecureAuth IdP Egnyte-integrated realm, e.g. https://secureauth.company.com/secureauth2

6. Set the Identity provider entity ID to https://saml-auth.egnyte.com/

This is the same value set in the WSFed/SAML Issuer field in the SecureAuth IdP Web Admin (step 10)

7. Copy the content from the Assertion Signing Certificate from the SecureAuth IdP Web Admin (step 14), and paste it into the Identity provider certificate field

8. Click Save