Skip to main content

Zendesk (SP-initiated) Integration Guide

Introduction

Use this guide to enable Multi-Factor Authentication and Single Sign-on (SSO) access via SAML to Zendesk.

Prerequisites

1. Have a Zendesk account

2. Create a New Realm for the Zendesk integration in the SecureAuth IdP Web Admin

3. Configure the following tabs in the Web Admin before configuring the Post Authentication tab:

  • Overview – the description of the realm and SMTP connections must be defined

  • Data – an enterprise directory must be integrated with SecureAuth IdP

  • Workflow – the way in which users will access this application must be defined

  • Multi-Factor Methods – the Multi-Factor Authentication methods that will be used to access this page (if any) must be defined

SecureAuth IdP Configuration Steps

Data

44831366.png

1. In the Profile Fields section, map the directory field that contains the user's Zendesk ID to the SecureAuth IdP Property

For example, add the Zendesk ID field to the Email 2 Property if it is not already contained somewhere else

Warning

Click Save once the configurations have been completed and before leaving the Data page to avoid losing changes

Post Authentication

60564689.png

2. Select SAML 2.0 (SP Initiated) Assertion Page from the Authenticated User Redirect dropdown in the Post Authentication tab in the Web Admin

3. An unalterable URL will be auto-populated in the Redirect To field, which will append to the domain name and realm number in the address bar (Authorized/SAML20SPInit.aspx)

4. A customized post authentication page can be uploaded, but it is not required

User ID Mapping

60564688.png

5. Select the SecureAuth IdP Property that corresponds to the directory field that contains the Zendesk ID (Email 2)

6. Select urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified from the Name ID Format dropdown (default)

Select a different option if Zendesk requires it, which the Service Provider (SP) will provide

7. Select False from the Encode to Base64 dropdown

SAML Assertion / WS Federation

44831367.png

8. Provide the SP Start URL to enable SSO and to redirect users appropriately to access Zendesk

For example, the SP Start URL would be https://company.zendesk.com

70489017.png

9. Leave the Signing Cert Serial Number as the default value, unless there is a third-party certificate being used for the SAML assertion

If using a third-party certificate, click Select Certificate and choose the appropriate certificate

10. Download the Assertion Signing Certificate, which will be used in the Zendesk Configuration Steps

The Certificate Fingerprint will need to be extracted from the certificate

Warning

Click Save once the configurations have been completed and before leaving the Post Authentication page to avoid losing changes

Forms Auth / SSO Token

Optionally, in the Forms Auth / SSO Token section, click the View and Configure FormsAuth keys/SSO token link to configure the token/cookie settings and configure this realm for SSO.

44833086.png

Zendesk Configuration Steps

44831368.png

1. Log into the Zendesk admin console

2. Click the Gear Icon at the bottom left, and select Security under Settings

3. In the Admins & Agents section, check Single sign-on (SSO)

4. Check to enable SAML

5. Set the SAML SSO URL to the Fully Qualified Domain Name (FQDN) of the SecureAuth IdP appliance, followed by the SecureAuth IdP Zendesk-integrated realm (configured above), e.g. https://secureauth.company.com/secureauth2/secureauth.aspx

6. Provide the Certificate fingerprint from the Assertion Signing Certificate in the SecureAuth IdP Web Admin (step 10)

7. Set the Remote logout URL to any URL to where end-users will be redirected after logging out of Zendesk

8. Click Save