Skip to main content

AtTask (IdP-initiated) Integration Guide

Introduction

Use this guide to enable Multi-Factor Authentication and Single Sign-on (SSO) access via SAML to AtTask.

Prerequisites

1. Have an AtTask account

2. Ensure that SAML SSO is enabled through an administrator account

Contact AtTask to enable SAML SSO

3. Acquire the AtTask Customer-specific SAML ACS URL, which will be used in the SecureAuth IdP configuration

4. Create a New Realm for the AtTask integration

5. Configure the following tabs in the Web Admin before configuring the Post Authentication tab:

  • Overview – the description of the realm and SMTP connections must be defined

  • Data – an enterprise directory must be integrated with SecureAuth IdP

  • Workflow – the way in which users will access this application must be defined

  • Multi-Factor Methods – the Multi-Factor Authentication methods that will be used to access this page (if any) must be defined

SecureAuth IdP Configuration Steps

Data

44832370.png

1. In the Profile Fields section, map the directory field that contains the user's AtTask ID to the SecureAuth IdP Property

For example, add the AtTask ID Field to the Email 2 Property if it is not already contained somewhere else

Warning

Click Save once the configurations have been completed and before leaving the Data page to avoid losing changes

Post Authentication

44831397.png

2. Select SAML 2.0 (IdP Initiated) Assertion Page from the Authenticated User Redirect dropdown in the Post Authentication tab in the Web Admin

3. An unalterable URL will be auto-populated in the Redirect To field, which will append to the domain name and realm number in the address bar (Authorized/SAML20IdPInit.aspx)

4. A customized post authentication page can be uploaded, but it is not required

User ID Mapping

60564688.png

5. Select the SecureAuth IdP Property that corresponds to the directory field that contains the AtTask ID (Email 2)

6. Select urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified from the Name ID Format dropdown (default)

Select a different option if AtTask requires it, which the Service Provider (SP) will provide

7. Select False from the Encode to Base64 dropdown

SAML Assertion / WS Federation

44832371.png

8. Set the WSFed Reply To/SAML Target URL to the AtTask Vanity URL (e.g. https://[company].attask-ondemand.com/SAML2)

9. Set the SAML Consumer URL to the SAML ACS URL provided by AtTask

10. Set the WSFed/SAML Issuer to a Unique Name that will be shared with AtTask

The WSFed/SAML Issuer must match exactly on the SecureAuth IdP side and the AtTask side

11. Set the SAML Offset Minutes to make up for time differences between devices

12. Set the SAML Valid Hours to limit for how long the SAML assertion is valid

Note

No configuration is required for the SAML Recipient, SAML Audience, or SP Start URL fields

70489017.png

13. Leave the Signing Cert Serial Number as the default value, unless there is a third-party certificate being used for the SAML assertion

If using a third-party certificate, click Select Certificate and choose the appropriate certificate

14. Provide the Domain in order to Download the Metadata File to send to AtTask (if required)

Warning

Click Save once the configurations have been completed and before leaving the Post Authentication page to avoid losing changes

Forms Auth / SSO Token

Optionally, in the Forms Auth / SSO Token section, click the View and Configure FormsAuth keys/SSO token link to configure the token/cookie settings and configure this realm for SSO.

44833086.png

AtTask Configuration Steps

44832373.png

1. In the AtTask admin console, click Setup, then System Settings, and then Single Sign-On

2. Click Edit Configuration

3. Select SAML 2.0 from the Type dropdown

4. Set the Service Provider ID as the AtTask Vanity URL used in the WSFed Reply To/SAML Target URL field in the SecureAuth IdP Web Admin (e.g. https://[company].attask-ondemand.com/SAML2)

5. Set the Login Portal URL to https://[SecureAuthServerFQDN]/SecureAuth[RealmNumber]/secureauth.aspx (e.g. https://secureauth.company.com/secureauth2/secureauth.aspx)

6. Set the Sign-Out URL as the same as the Login Portal URL or a different, preferred URL

7. Set the Change Password URL to an existing password URL, or any URL if none available

8. Upload the certificate used in the SecureAuth IdP Web Admin by clicking Choose File and selecting the appropriate certificate

9. Check Admin Exemption

10. Check Enable

11. Click Save

View the configurations after clicking Save

44832372.png