Skip to main content

BeyondTrust Privileged Remote Access SAML (IdP-initiated) integration

Multi-Factor Authentication (MFA) is an extra layer of security used when logging into websites or apps. Individuals are authenticated through more than one required security and validation procedure that only they know or have access to.

Security Assertion Markup Language (SAML) is a protocol for authenticating to web applications. SAML allows federated apps and organizations to communicate and trust one another’s users.

Arculix by SecureAuth allows BeyondTrust customers to securely enable efficient access to Privileged Remote Access and Remote Support, while providing a flexible and frictionless user experience.

Prerequisites

  • Configured Arculix instance and user account with administrative privileges for Arculix.

  • Configured Arculix LDAP Agent.

    For more information, see the Arculix LDAP Agent deployment guide.

  • User account with administrative privileges for BeyondTrust Privileged Remote Access.

BeyondTrust Privileged Remote Access configuration

In this section, you'll configure BeyondTrust Privileged Remote Access as a service provider (SP).

  1. Download the SAML metadata and certificate for your organization from Arculix.

    Metadata download: https://sso.acceptto.com/<myorganization>/saml/download/metadata

    View metadata: https://sso.acceptto.com/<myorganization>/saml/metadata

    Certificate download: https://sso.acceptto.com/<myorganization>/saml/download/cert

  2. Log in to your BeyondTrust Privileged Remote Access instance and go to the Users & Security section.

    BeyondTrust_Privileged_Remote_Access_SAML_1.png
  3. Go to the SECURITY PROVIDERS section.

    BeyondTrust_Privileged_Remote_Access_SAML_2.png
  4. Click ADD and select SAML2 to add Arculix as an identity provider (IdP).

    BeyondTrust_Privileged_Remote_Access_SAML_3.png
  5. Click UPLOAD IDENTITY PROVIDER METADATA to upload the Arculix metadata. Then, DOWNLOAD SERVICE PROVIDER METADATA for the Arculix side of the configuration later.

    BeyondTrust_Privileged_Remote_Access_SAML_4.png
  6. In the Authorization Settings section, set the required group policy.

    BeyondTrust_Privileged_Remote_Access_SAML_5.png
  7. Save your changes.

Arculix SAML configuration as an Identity Provider (IdP)

In this section, you'll add an application for BeyondTrust Privileged Remote Access and set the SAML configuration settings. This will be the Identity Provider (IdP) side of the configuration.

  1. Log in to Arculix with an administrative account and go to Applications.

  2. Click Create New Application.

    Create new application
  3. In the New Application form, on the General tab, set the following configurations:

    Name 

    Set the name of the application. This is the name to display for push notifications, in the Admin panel, Application portal, and audit logs.

    For example, BeyondTrust Privileged Remote Access.

    Type 

    Set to SAML Service Provider.

    Out of Band Methods 

    Select the allowed methods end users can choose to approve MFA requests.

    For example, Arculix Mobile app (push notifications), SMS, or Security Key.

    Message for MFA Requests 

    Optional. Type a message displayed to end users when sending an MFA request via push notification, SMS, or email.

    BeyondTrust_Privileged_Remote_Access_SAML_6.png
  4. Select the SAML Service Provider Configuration tab, and set the following configurations:

    IdP Initiated

    Select this check box to start the BeyondTrust application login in the Arculix SSO portal.

    Issuer or Entity ID 

    Enter the Entity ID URL provided in the BeyondTrust SAML metadata.

    This is the URL you copied earlier in the BeyondTrust configuration from the Service Provider Settings section in Step 5.

    NameID Format 

    Set to Persistent.

    Name Identifier 

    Set to Email.

    ACS URL 

    Enter the ACS URL provided in the BeyondTrust SAML metadata.

    This is the URL you copied earlier in the BeyondTrust configuration from the Service Provider Settings section in Step 5.

    Algorithm

    Select RSA-SHA256.

    beyondtrust_privileged_remote_access_saml_7a.png
  5. Scroll down to the bottom of the page, then click Add New Attribute Assertion and populate the fields like the table below:

    Friendly Name

    Name

    Value

    Name Format

    FirstName

    FirstName

    givenName

    unspecified

    Email

    Email

    mail

    unspecified

    LastName

    LastName

    sn

    unspecified

    Groups

    Groups

    memberOf

    unspecified

    Username

    Username

    Mail

    unspecified

    BeyondTrust_Privileged_Remote_Access_SAML_8.png
  6. Select the Sign Message check box.

  7. Save your changes.

Test your application integration

  1. Go to the Arculix SSO login page for your organization and log in.

    For example, sso.acceptto.com/<myorganization>

    Application login page with QR code
  2. The Arculix SSO portal similar to the following example displays. Click the BeyondTrust application.

    beyondtrust_password-safe_idp_integration_007.png
  3. You will be redirected and logged in to BeyondTrust.

    beyondtrust_password-safe_idp_integration_008.png

Support

If you have questions or need assistance, contact SecureAuth Support.

Sales

Want to learn more about our MFA solutions? Contact our Professional Services for a demo today.

Disclaimer

All product names, trademarks, and registered trademarks are the property of their respective owners.

All company, product, and service names used in this document are for identification purposes only. The use of these names, trademarks, and brands do not constitute an endorsement by the SecureAuth Corporation.