Skip to main content

Workfront (SP-initiated) Integration Guide

Introduction

Use this guide to enable Multi-Factor Authentication and Single Sign-on (SSO) access via SAML to Workfront.

Prerequisites

1. Have Workfront and access to the administration console

2. Create a New Realm in the SecureAuth IdP Web Admin for the Workfront integration

3. Configure the following tabs in the Web Admin before configuring the Post Authentication tab:

  • Overview – the description of the realm and SMTP connections must be defined

  • Data – an enterprise directory must be integrated with SecureAuth IdP

  • Workflow – the way in which users will access this application must be defined

  • Multi-Factor Methods – the Multi-Factor Authentication methods that will be used to access this page (if any) must be defined

SecureAuth IdP Configuration Steps

Data

44831819.png

1. In the Profile Fields section, map the directory field that contains the user's Workfront ID to the SecureAuth IdP Property

For example, add the Workfront ID directory attribute to the Email 2 Property if it is not already contained elsewhere

Warning

Click Save once the configurations have been completed and before leaving the Data page to avoid losing changes

Post Authentication

60564689.png

2. In the Post Authentication section, select SAML 2.0 (SP Initiated) Assertion from the Authenticated User Redirect dropdown

User ID Mapping

60564688.png

3. Select the SecureAuth IdP Profile Property that corresponds to the directory attribute that contains the user's Workfront ID (e.g. Email 2) from the User ID Mapping dropdown

4. Select urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified from the Name ID Format dropdown (default)

Select a different option if Workfront requires it, which the SP provides

SAML Assertion / WS Federation

44831818.png

5. Set the WSFed/SAML Issuer to a Unique Name that is shared with Workfront

The WSFed/SAML Issuer value must match exactly on the SecureAuth IdP side and the Workfront side

6. Provide the SP Start URL to enable SSO and to redirect users appropriately to access Workfront

For example, the SP Start URL would be https://login.workfront.com

7. Set the SAML Offset Minutes to make up for time differences between devices

8. Set the SAML Valid Hours to limit for how long the SAML assertion is valid

Notice

No configuration is required for the WSFed Reply To/SAML Target URL, SAML Consumer URL, SAML Recipient, or SAML Audience fields

70489017.png

9. Leave the Signing Cert Serial Number as the default value, unless there is a third-party certificate being used for the SAML assertion

If using a third-party certificate, click Select Certificate and choose the appropriate certificate

10. Download the Assertion Signing Certificate, which is used in the Workfront Configuration Steps

11. Provide the Domain in order to Download the Metadata File to send to Workfront (optional)

Warning

Click Save once the configurations have been completed and before leaving the Post Authentication page to avoid losing changes

Forms Auth / SSO Token

Optionally, in the Forms Auth / SSO Token section, click the View and Configure FormsAuth keys/SSO token link to configure the token/cookie settings and configure this realm for SSO.

44833086.png

Workfront Configuration Steps

Notice

Refer to Workfront's Documentation for full configuration steps

NOTE: The image is an example from the Workfront documentation and may not represent a SecureAuth IdP integration

44831820.png

1. Log into Workfront and navigate to Setup > System > Single Sign-On

2. Select SAML 2.0 from the Type dropdown

3. Select Redirect from the Binding Type options

4. (OPTIONAL) Click Select Metadata XML and upload the Metadata File downloaded from the SecureAuth IdP Web Admin (step 11); or follow steps 5 - 6 instead

5. Set the Login Portal URL to the Fully Qualified Domain Name (FQDN) of the SecureAuth IdP appliance, followed by the Workfront-integrated realm (configured above), e.g. https://secureauth.company.com/secureauth2

6. Set the Sign-Out URL to the FQDN of the SecureAuth IdP appliance, followed by the Workfront-integrated realm and /logout.aspx, e.g. https://secureauth.company.com/secureauth2/logout.aspx

Tip

The logout.aspx URL is supported by SecureAuth IdP 9.0.0+ only

For earlier versions, /restart.aspx can be utilized, or a different, preferred log out URL

7. (OPTIONAL) Set the Change Password URL to the SecureAuth IdP Password Reset Page (configured separately)

8. Select Choose File to upload the Assertion Signing Certificate downloaded from the SecureAuth IdP Web Admin (step 10)

9. Click Test Connection to ensure that the integration is successful