Skip to main content

Dropbox SAML integration

Multi-factor authentication (MFA) is an extra layer of security used when logging into websites or apps to authenticate users through more than one required security and validation procedure that only they know or have access to. Security Assertion Markup Language (SAML) is a protocol for authenticating to web applications. SAML allows federated apps and organizations to communicate and trust one another’s users.

Acceptto™, as a SAML provider, improves the user login experience for Dropbox users with convenient MFA, and offers a simple SAML solution for adding MFA and single sign-on (SSO) on Dropbox.

Prerequisites

  • An Acceptto account with a configured Identity Provider and LDAP Agent

    For more information, see the LDAP Agent deployment guide.

  • A user with administrative privileges (Team Admin) for the Dropbox panel.

  • A user with administrative privileges for the Acceptto Cloud dashboard.

Dropbox configuration

  1. Download the SAML metadata and certificate for your organization from Acceptto.

    Metadata Download at https://sso.acceptto.com/<myorganization>/saml/download/metadata or view at https://sso.acceptto.com/<myorganization>/saml/metadata

    Certificate Download at https://sso.acceptto.com/<myorganization>/saml/download/cert

  2. Log into your Dropbox and enter your username and password.

  3. Navigate to the Admin Console > Settings and choose Single Sign-on under Authentication.

    dropbox_admin_console.png
  4. Set Single sign-on to optional or required.

    dropbox_set_sso.png
  5. Enter the Sign-in URL you got earlier from Acceptto.

    dropbox_sign_in_url.png
  6. Click the certificate button. Upload the X.509 certificate file you got from Acceptto earlier.

    dropbox_add_cert.png
  7. Click the Copy link button and send it to your users for SSO login.

    dropbox_sso_link.png

Acceptto SAML Configuration as Identity Provider (IdP)

  1. Login to the Acceptto Dashboard with an administrative account and go to Applications.

  2. Create a new application by selecting the Create New Application.

    Create new application
  3. In the New Application form, enter the following values under the General tab.

    • App Name - The application name displayed in the admin panel and application portal and used for push notifications and audit logs (e.g. Dropbox)

    • Type - Select "SAML Service Provider" from the options

    • Out of Band Methods - Select the allowed methods for approving MFA requests

    • Message for MFA Requests - Enter the user-facing message for Push, SMS, and email MFA requests (optional)

    dropbox_add_app.png
  4. Under the SAML Service Provider Configuration tab, enter the following values:

    • Issuer or Entity ID – The Issuer/EntityID of the SAML application. By default, it should be Dropbox.

    • Sign in URL - The link used by your users to access Dropbox.

    • Metadata URL - The URL containing metadata about your Dropbox.

    • Name ID Format - Dropbox requires that the NameID contains the user's email address.

    • ACS URL - The Dropbox post-back URL that is https://www.dropbox.com/saml_login.

    dropbox_sp_settings.png
  5. Click Save.

Test your application integration

  1. Go to the Dropbox SSO link you received from the first section. You will be redirected to the Acceptto SAML page after entering your username.

    dropbox_login.png
  2. After successful authentication, you’ll see the Acceptto MFA options. Select your desired method and pass the verification stage on the It’sMe mobile app.

    SSO login
    Select MFA method
  3. You are now authenticated with Acceptto SSO-MFA and will be redirected to your Dropbox page.

Support

If you have questions or need assistance, contact SecureAuth Support.

Sales

Want to learn more about our MFA solutions? Contact our Professional Services for a demo today.

Disclaimer

All product names, trademarks, and registered trademarks are the property of their respective owners.

All company, product, and service names used in this document are for identification purposes only. The use of these names, trademarks, and brands do not constitute an endorsement by the SecureAuth Corporation.