Skip to main content

AWS IAM Identity Center SAML integration

With AWS IAM Identity Center (successor to AWS Single Sign-On), the administrator can manage sign-in security for their workforce identities, both creating or connecting workforce users as well as centrally manage their access across all AWS accounts and applications.

Multi-Factor Authentication (MFA) is an extra layer of security used when logging into websites or apps. Individuals are authenticated through more than one required security and validation procedure that only they know or have access to.

Security Assertion Markup Language (SAML) is a protocol for authenticating to web applications. SAML allows federated apps and organizations to communicate and trust one another’s users.

Arculix by SecureAuth enables AWS IAM Identity Center to reinforce sign-in security with advanced MFA through the SAML protocol.

Prerequisites

  • Configured Arculix instance and user account with administrative privileges for Arculix.

  • Configured Arculix LDAP Agent.

    For more information, see the Arculix LDAP Agent deployment guide.

  • User account with administrative privileges for AWS IAM Identity Center.

AWS IAM Identity Center configuration

In this section, you'll configure AWS IAM Identity Center as a service provider (SP).

  1. Download the SAML metadata and certificate for your organization from Arculix.

    Metadata download: https://sso.acceptto.com/<myorganization>/saml/download/metadata

    View metadata: https://sso.acceptto.com/<myorganization>/saml/metadata

    Certificate download: https://sso.acceptto.com/<myorganization>/saml/download/cert

  2. Log in to the AWS console. On the AWS dashboard, click Services.

  3. In the left navigation, select Security, Identity and Compliance and click IAM Identity Center.

    AWS_IAM_Identity_Center_SAML_integration_1.png
  4. In the Dashboard section, click Choose your identity store.

    AWS_IAM_Identity_Center_SAML_integration_2.png
  5. In the Actions menu, click Change Identity source.

    AWS_IAM_Identity_Center_SAML_integration_3.png
  6. Select External Identity Provider, then click Next.

    AWS_IAM_Identity_Center_SAML_integration_4.png
  7. You will need to download or copy the IAM Identity Center metadata in either of the following ways:

    • Click Download metadata file.

    • Copy the ACS URL and Issuer URL.

    AWS_IAM_Identity_Center_SAML_integration_5.png
  8. In the Identity provider metadata section, upload or paste the Arculix metadata downloaded in Step 1 and click Next.

    IdP sign-in URL

    The login URL found in the Arculix metadata.

    For example, https://sso.acceptto.com/<myorganization>/saml/auth

    IdP issuer URL

    The SAML issuer URL found in the Arculix metadata.

    For example, https://sso.acceptto.com/<myorganization>/saml

    IdP certificate

    Upload the Arculix certificate that was downloaded in Step 1.

    AWS_IAM_Identity_Center_SAML_integration_6.png
  9. Accept the terms and click Change Identity Source.

    AWS_IAM_Identity_Center_SAML_integration_7.png

Arculix SAML configuration as an Identity Provider (IdP)

In this section, you'll add an application for AWS IAM Identity Center and set the SAML configuration settings. This will be the Identity Provider (IdP) side of the configuration.

  1. Log in to Arculix with an administrative account and go to Applications.

  2. Click Create New Application.

    Create new application
  3. In the New Application form, on the General tab, set the following configurations:

    Name 

    Set the name of the application. This is the name to display for push notifications, in the Admin panel, Application portal, and audit logs.

    For example, AWS IAM Identity Center.

    Type 

    Set to SAML Service Provider.

    Out of Band Methods 

    Select the allowed methods end users can choose to approve MFA requests.

    For example, Arculix Mobile app (push notifications), SMS, or Security Key.

    Message for MFA Requests 

    Optional. Type a message displayed to end users when sending an MFA request via push notification, SMS, or email.

    AWS_IAM_Identity_Center_SAML_integration_8.png
  4. Select the SAML Service Provider Configuration tab, and set the following configurations:

    Issuer or Entity ID 

    Paste the IAM Identity Center ACS issuer URL copied in the IAM Identity Center configuration.

    For example, https://us-east-2.signin.aws.amazon.com/platform/saml/<awsinstance>

    Log in URL 

    Enter the login URL for your AWS account access portal.

    For example, https://<awsinstance>.awsapps.com/start/

    NameID Format 

    Set to Email Address.

    Name Identifier 

    Set to Email.

    Single Logout URL

    Optional. Enter the SAML Single Logout URL provided in the IAM Identity Center SAML metadata.

    ACS URL 

    Paste the IAM Identity Center issuer URL copied in the IAM Identity Center configuration.

    For example, https://us-east-2.signin.aws.amazon.com/platform/saml/acs/<awsinstance>

    Algorithm

    Set to RSA-SHA256.

    AWS_IAM_Identity_Center_SAML_integration_10.png
  5. Save your changes.

Test your application integration

  1. Go to your AWS access portal URL.

  2. You will be redirected to the Arculix SSO page.

    Application login page with QR code
  3. After successful authentication, select your preferred MFA method to approve access to the AWS IAM Identity Center application.

    Select MFA method
  4. You will be redirected to the AWS IAM Identity Center application.

Support

If you have questions or need assistance, contact SecureAuth Support.

Sales

Want to learn more about our MFA solutions? Contact our Professional Services for a demo today.

Disclaimer

All product names, trademarks, and registered trademarks are the property of their respective owners.

All company, product, and service names used in this document are for identification purposes only. The use of these names, trademarks, and brands do not constitute an endorsement by the SecureAuth Corporation.