Skip to main content

ServiceNow (SP-initiated) Integration Guide

Introduction

Use this guide to enable Multi-Factor Authentication and Single Sign-on (SSO) access via SAML to ServiceNow.

Prerequisites

1. Have a ServiceNow account

2. Create a New Realm for the ServiceNow integration

3. Configure the following tabs in the Web Admin before configuring the Post Authentication tab:

  • Overview – the description of the realm and SMTP connections must be defined

  • Data – an enterprise directory must be integrated with SecureAuth IdP

  • Workflow – the way in which users will access this application must be defined

  • Multi-Factor Methods – the Multi-Factor Authentication methods that will be used to access this page (if any) must be defined

SecureAuth IdP Configuration Steps

Data

44832280.png

1. In the Profile Fields section, map the directory field that contains the user's ServiceNow ID to the SecureAuth IdP Property

For example, add the ServiceNow ID Field to the Email 2 Property if it is not already contained somewhere else

Warning

Click Save once the configurations have been completed and before leaving the Data page to avoid losing changes

Post Authentication

60564689.png

2. Select SAML 2.0 (SP Initiated) Assertion Page from the Authenticated User Redirect dropdown in the Post Authentication tab in the Web Admin

3. An unalterable URL will be auto-populated in the Redirect To field, which will append to the domain name and realm number in the address bar (Authorized/SAML20SPInit.aspx)

4. A customized post authentication page can be uploaded, but it is not required

User ID Mapping

60564688.png

5. Select the SecureAuth IdP Property that corresponds to the directory field that contains the ServiceNow ID (Email 2)

6. Select urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified from the Name ID Format dropdown (default)

Select a different option if ServiceNow requires it, which the Service Provider (SP) will provide

7. Select False from the Encode to Base64 dropdown

SAML Assertion / WS Federation

44832279.png

8. Set the WSFed/SAML Issuer to a Unique Name that will be shared with ServiceNow

The WSFed/SAML Issuer must match exactly on the SecureAuth IdP side and the ServiceNow side

9. Set the SAML Audience to https://<company>.service-now.com

10. Provide the SP Start URL to enable SSO and to redirect users appropriately to access ServiceNow

For example, the SP Start URL would be https://company.service-now.com

11. Set the SAML Offset Minutes to make up for time differences between devices

12. Set the SAML Valid Hours to limit for how long the SAML assertion is valid

Note

No configuration is required for the WSFed Reply To/SAML Target URL, SAML Consumer URL, or SAML Recipient fields

70489017.png

13. Leave the Signing Cert Serial Number as the default value, unless there is a third-party certificate being used for the SAML assertion

If using a third-party certificate, click Select Certificate and choose the appropriate certificate

ServiceNow requires the certificate to be in PEM format

14. Provide the Domain in order to Download the Metadata File to send to ServiceNow (if required)

Warning

Click Save once the configurations have been completed and before leaving the Post Authentication page to avoid losing changes

Forms Auth / SSO Token

Optionally, in the Forms Auth / SSO Token section, click the View and Configure FormsAuth keys/SSO token link to configure the token/cookie settings and configure this realm for SSO.

44833086.png

ServiceNow Configuration Steps

Properties

44832281.png

1. Log into the ServiceNow Admin Console

2. Type SAML in the Search Field

3. Click Properties in the left-side menu

4. Check Yes in the Enable external authentication section

5. Set the Identity Provider's AuthnRequest base URL to the Fully Qualified Domain Name (FQDN) of the SecureAuth IdP appliance, followed by the realm number of the ServiceNow integrated realm in the SecureAuth IdP Web Admin

For example, https://secureauth.company.com/secureauth1

6. Set the Identity Provider's SingleLogoutRequest base URL to the Fully Qualified Domain Name (FQDN) of the SecureAuth IdP appliance, followed by the realm number of the ServiceNow integrated realm in the Web Admin

For example, https://secureauth.company.com/secureauth1

7. Set the Service-now instance URL to the ServiceNow domain, followed by /navpage.do

For example, https://company.service-now.com/navpage.do

8. Set the Issuer to the Unique Name set in the Web Admin (step 8)

9. Set the Subject's NameID to email

10. Set the NameID policy to urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress

11. Click Save

Certificate

44832282.png

12. Click Certificate in the left-side menu

13. Provide a Name

14. Select PEM from the Format dropdown

15. Select Trust Store Cert from the Type dropdown

16. Copy the content from the Signing Certificate from the Web Admin (step 13) and paste it into the PEM Certificate field

17. Click Save

Note

Only one certificate can be used at a time. To change the certificate, replace it rather than adding the new one.