Skip to main content

PingOne SAML integration

Multi-factor authentication (MFA) is an extra layer of security used when logging into websites or apps to authenticate users through more than one required security and validation procedure that only you know or have access to.

Security Assertion Markup Language (SAML) is a protocol for authenticating to web applications. SAML allows federated apps and organizations to communicate and trust one another’s users.

Acceptto™, as a SAML provider, improves the user login experience for PingOne users through its SSO-MFA solution.

Prerequisites

  • Acceptto account with a configured Identity Provider and LDAP Agent.

    For more information, see the LDAP Agent deployment guide.

  • A PingOne user account with administrative access.

  • User account with administrative privileges for the Acceptto eGuardian dashboard.

PingOne configuration

In this section, you will configure PingOne as a service provider (SP).

  1. Download the SAML metadata and certificate for your organization from Acceptto.

    Metadata download: https://sso.acceptto.com/<myorganization>/saml/download/metadata

    View metadata: https://sso.acceptto.com/<myorganization>/saml/metadata

    Certificate download: https://sso.acceptto.com/<myorganization>/saml/download/cert

  2. Log in to your PingOne Admin console as an administrator.

  3. In the left panel, select Connections > External IDPs, and click Add Provider.

    Add provider
  4. On the Add a Social or Custom Identity Provider page, click SAML.

    Select SAML
  5. In the Create Profile section, enter a unique Name and Description, and click Continue.

    Create profile
  6. In the Configure PingOne Connection section, copy the PingOne (SP) ENTITY ID URL for Acceptto configuration, and click Continue.

    Copy EntityID
  7. In the Configure IDP Connection section, do the following:

    • PROVIDE IDP METADATA - Select Import Metadata and upload the Acceptto metadata file downloaded in Step 1.

    • ACS ENDPOINT - Copy the ACS ENDPOINT URL for Acceptto configuration.

    Configure IDP connection
  8. Click Save and Continue.

  9. In the Map Attributes section, click ADD ATTRIBUTE and set the following:

    • PINGONE USER PROFILE ATTRIBUTE - Select Email Address.

    • SAML ATTRIBUTE - Set to providerAttributes.email.

    Map attributes
  10. Click Save & Finish.

  11. In the left panel, select Connections > External IDPs.

  12. Click the pencil icon next to your newly added identity provider to make edits.

    Edit Identity Providers
  13. Select the Registration tab.

  14. In the REGISTRATION DETAILS > POPULATION section, select your desired population, and click Save.

    Select population
  15. In the left panel, select Connections > Applications.

  16. Select PingOne Application Portal and copy the Home Page URL for Acceptto configuration.

    Repeat this step as necessary for any another application.

    Applications page
  17. On the PingOne Application Portal page, select the Policies tab, and click Add Polices.

    Add Policies
  18. Select Acceptto and click Add.

    Select Acceptto
  19. Click Save.

Acceptto SAML configuration as an Identity Provider (IdP)

In this section, you will add an application for PingOne and set the SAML configuration settings. This will be the Identity Provider (IdP) side of the configuration.

  1. Log in to the Acceptto Dashboard with an administrative account and go to Applications.

  2. Click Create New Application.

    Create new application
  3. In the New Application form, on the General tab, set the following configurations:

    • Name – Set the name of the application. This is the name to display for push notifications, in the Admin panel, Application portal, and audit logs.

      For example, PingOne.

    • Type – Set to SAML Service Provider.

    • Out of Band Methods – Select the allowed methods end users can choose to approve MFA requests.

      For example, It'sMe app (push notifications), SMS, or Security Key.

    • Message for MFA Requests – (Optional) Type a message displayed to end users when sending an MFA request via push notification, SMS, or email.

    Add PingOne application
  4. Select the SAML Service Provider Configuration tab, and set the following configurations:

    • Issuer or Entity ID - Enter the Issuer/EntityID of your PingOne instance.

      For example, https://auth.pingone.com/8820929f-76fa-4b0a-18e2-2f35sds96a1d9.

    • Sign in URL - Enter the home page URL of your PingOne instance.

      For example, https://apps.pingone.com/510228b7-d5ff-40d7-b380-92103atr18c5bb/myapps/.

    • NameID Format - Set to Email Address.

    • Name Identifier - Set to Email.

    • ACS URL - Enter the Assertion Consumer Service of your PingOne instance.

      For example, https://auth.pingone.com/510228b7-d5ff-40d7-b380-92103865c5bb/saml20/sp/acs.

    SAML settings
  5. Click Save.

Test your application integration

  1. Go to your PingOne Application Portal page.

  2. You will be redirected to the Acceptto SAML page.

    SSO login
  3. After successful authentication, select your preferred MFA method to approve access to the PingOne application.

    Select MFA method
  4. Finally, you will be redirected to your PingOne Application Portal landing page.

    PingOne portal page

Support

If you have questions or need assistance, contact SecureAuth Support.

Sales

Want to learn more about our MFA solutions? Contact our Professional Services for a demo today.

Disclaimer

All product names, trademarks, and registered trademarks are the property of their respective owners.

All company, product, and service names used in this document are for identification purposes only. The use of these names, trademarks, and brands do not constitute an endorsement by the SecureAuth Corporation.