Skip to main content

SUMO Logic (SP-initiated) Integration Guide

Introduction

Use this guide to enable Multi-Factor Authentication and Single Sign-on (SSO) access via SAML to SUMO Logic.

Prerequisites

1. Have a SUMO Logic account

2. Create a New Realm for the SUMO Logic integration in the SecureAuth IdP Web Admin

3. Configure the following tabs in the Web Admin before configuring the Post Authentication tab:

  • Overview – the description of the realm and SMTP connections must be defined

  • Data – an enterprise directory must be integrated with SecureAuth IdP

  • Workflow – the way in which users will access this application must be defined

  • Multi-Factor Methods – the Multi-Factor Authentication methods that will be used to access this page (if any) must be defined

SecureAuth IdP Configuration Steps

Data

44832158.png

1. In the Profile Fields section, map the directory field that contains the user's SUMO Logic ID to the SecureAuth IdP Property

For example, add the SUMO Logic ID Field to the Email 2 Property if it is not already contained somewhere else

Warning

Click Save once the configurations have been completed and before leaving the Data page to avoid losing changes

Post Authentication

60564689.png

2. Select SAML 2.0 (SP Initiated) Assertion Page from the Authenticated User Redirect dropdown in the Post Authentication tab in the Web Admin

3. An unalterable URL will be auto-populated in the Redirect To field, which will append to the domain name and realm number in the address bar (Authorized/SAML20SPInit.aspx)

4. A customized post authentication page can be uploaded, but it is not required

User ID Mapping

60564688.png

5. Select the SecureAuth IdP Property that corresponds to the directory field that contains the SUMO Logic ID (Email 2)

6. Select urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified from the Name ID Format dropdown (default)

Select a different option if SUMO Logic requires it, which the Service Provider (SP) will provide

7. Select False from the Encode to Base64 dropdown

SAML Assertion / WS Federation

44832157.png

8. Set the WSFed Reply To/SAML Target URL to https://service.sumologic.com/sumo/saml/get/<company>

9. Set the SAML Consumer URL to https://srvice.sumologic.com/sumo/saml/consume/<XXXXXXXXX>

10. Set the WSFed/SAML Issuer to a Unique Name that will be shared with SUMO Logic

The WSFed/SAML Issuer must match exactly on the SecureAuth IdP side and the SUMO Logic side

11. Provide the SP Start URL to enable SSO and to redirect users appropriately to access SUMO Logic

For example, the SP Start URL would be https://service.sumologic.com/sumo/saml/login/

12. Set the SAML Offset Minutes to make up for time differences between devices

13. Set the SAML Valid Hours to limit for how long the SAML assertion is valid

Note

No configuration is required for the SAML Recipient or SAML Audience fields

70489017.png

14. Leave the Signing Cert Serial Number as the default value, unless there is a third-party certificate being used for the SAML assertion

If using a third-party certificate, click Select Certificate and choose the appropriate certificate

15. Download the Assertion Signing Certificate, which will be used in the SUMO Logic Configuration Steps

Warning

Click Save once the configurations have been completed and before leaving the Post Authentication page to avoid losing changes

Forms Auth / SSO Token

Optionally, in the Forms Auth / SSO Token section, click the View and Configure FormsAuth keys/SSO token link to configure the token/cookie settings and configure this realm for SSO.

44833086.png

SUMO Logic Configuration Steps

44832164.png

1. Log into the SUMO Logic admin console, and create a new SAML 2.0 Configuration

2. Click Configure

Configure SAML 2.0

44832163.png

3. Provide a Configuration Name for the integration

4. Set the Issuer to the same Unique Name established in the WSFed/SAML Issuer field in the SecureAuth IdP Web Admin (step 10)

5. Set the Authn Request URL to the Fully Qualified Domain Name (FQDN) of the SecureAuth IdP appliance, followed by the SecureAuth IdP SUMO Logic-integrated realm, e.g. https://secureauth.company.com/secureauth2/secureauth.aspx

6. Copy the content of the Assertion Signing Certificate from the SecureAuth IdP Web Admin (step 15) and paste it into the X.509 Certificate field

7. Select Use SAML attribute from the Email Attribute options

8. Set the SAML Attribute to mail

9. Check SP Initiated Login Configuration

10. Click Save