Skip to main content

DocuSign SAML integration

Multi-Factor Authentication (MFA) is an extra layer of security used when logging into websites or apps. Individuals are authenticated through more than one required security and validation procedure that only they know or have access to.

Security Assertion Markup Language (SAML) is a protocol for authenticating to web applications. SAML allows federated apps and organizations to communicate and trust one another’s users.

Arculix by SecureAuth, as a SAML provider, improves the user login experience for Docusign users with its smart convenient MFA.

Prerequisites

  • Configured Arculix instance and user account with administrative privileges for Arculix.

  • Configured Arculix LDAP Agent.

    For more information, see the Arculix LDAP Agent deployment guide.

  • User account with administrative access to the developer dashboard in DocuSign

DocuSign configuration

In this section, you'll configure DocuSign as a service provider (SP).

  1. Download the SAML metadata and certificate for your organization from Arculix.

    Metadata download: https://sso.acceptto.com/<myorganization>/saml/download/metadata

    View metadata: https://sso.acceptto.com/<myorganization>/saml/metadata

    Certificate download: https://sso.acceptto.com/<myorganization>/saml/download/cert

  2. Log in to your Docusign developer portal as an administrator.

  3. Select the Settings tab.

    docusign_dash.png
  4. You will need to switch to an admin account. Click SWITCH TO and select DOCUSIGN ADMIN.

    docusign_switch_to_admin.png
  5. Click Domains.

    docusign_domains.png
  6. Select CLAIM DOMAIN. Enter your domain name (e.g. test.com) and click Claim.

    docusign_claim_domain.png
  7. After adding your domain, click Get the Validation Token.

    docusign_validation_token.png
  8. Copy the token, go to your domain’ DNS server, and add a TXT record with the received token. This will validate your domain name in DocuSign.

    docusign_txt_token.png
  9. Return to the DocuSign dashboard. In the Domains section, click Action and select Validate.

    docusign_validate_domain.png
  10. Go back and select Identity Providers under the Access Management section.

    docusign_add_idp.png
  11. In the SSO Protocol: SAML 2.0 section, set the following:

    Name

    Enter a unique name.

    For example, Arculix.

    Identity Provider Issuer

    Enter the Issuer found in the Arculix metadata.

    For example, https://sso.acceptto.com/<myorganization>/saml.

    Identity Provider Login URL

    Enter the login URL found in the Arculix metadata.

    For example, https://sso.acceptto.com/<myorganization>/saml/auth.

    Identity Provider Logout URL

    Enter the logout URL found in the Arculix metadata.

    For example, https://sso.acceptto.com/<myorganization>/saml/logout.

    Identity Provider Metadata URL

    Enter the metadata URL found in the Arculix metadata.

    For example, ttps://sso.acceptto.com/<myorganization>/saml/download/metadata.

    Enable-Third Party

    Select the check box to enable.

    docusign_saml_config.png
  12. Set Send AuthN to Post.

  13. Set Send Logout to Post.

  14. In the Custom Attribute Mapping section, add the following attributes:

    Field

    Attribute Name

    emailaddress

    Set to emailaddress.

    surename

    Set to surename.

    givenname

    Set to givenname.

    docusign_attribute_mapping.png
  15. Save the configuration and select Add New Certificate on the Identity Provider page.

  16. Import the Arculix Certificate downloaded in Step 1.

    docusign_add_cert.png
  17. On the Identity Provider page, click Action and select Endpoints. You can find all the URLs you need for configuring the Arculix Application. Keep this data for the next section.

    docusign_select_endpoints.png
    docusign_view_endpoint.png

Arculix SAML configuration as an Identity Provider (IdP)

In this section, you'll add an application for DocuSign and set the SAML configuration settings. This will be the Identity Provider (IdP) side of the configuration.

  1. Log in to Arculix with an administrative account and go to Applications.

  2. Click Create New Application.

    Create new application
  3. In the New Application form, on the General tab, set the following configurations:

    Name 

    Set the name of the application. This is the name to display for push notifications, in the Admin panel, Application portal, and audit logs.

    For example, DocuSign.

    Type 

    Set to SAML Service Provider.

    Out of Band Methods 

    Select the allowed methods end users can choose to approve MFA requests.

    For example, Arculix Mobile app (push notifications), SMS, or Security Key.

    Message for MFA Requests 

    Optional. Type a message displayed to end users when sending an MFA request via push notification, SMS, or email.

    arculix_new_app_docusign.png
  4. Select the SAML Service Provider Configuration tab, and set the following configurations:

    Issuer or Entity ID 

    Enter the Service Provider Issuer URL provided in the DocuSign Endpoints section.

    Log in URL 

    Enter the Service Provider Login URL provided in the DocuSign Endpoints section.

    Metadata URL

    Enter the Service Provider Metadata URL provided in the DocuSign Endpoints section.

    NameID Format 

    Set to Email Address.

    Name Identifier 

    Set to Email.

    ACS URL 

    Enter the Service Provider ACS URl provided in the DocuSign Endpoints section.

    arculix_docusign_saml_settings.png
  5. Go to Add New Attribute Assertion and populate the fields like the table below:

    Friendly Name

    Name

    Value

    Name Format

    Email

    emailaddress

    mail

    basic

    Last Name

    surename

    sn

    basic

    First Name

    givenname

    givenName

    basic

    arculix_attributes_docusign.png
  6. Save your changes.

Test your application integration

  1. Go to your DocuSign login portal and enter your username.

    docusign_login.png
  2. Click CONTINUE, then click USE COMPANY LOGIN.

    docusign_company_login.png
  3. You will be redirected to the Arculix SSO page.

    Application login page with email
  4. After successful authentication, select your preferred MFA method to approve access to the DocuSign application.

    Select MFA method
  5. After approving the authentication attempt, you will be redirected to your DocuSign landing page.

    docusign_dash.png

Support

If you have questions or need assistance, contact SecureAuth Support.

Sales

Want to learn more about our MFA solutions? Contact our Professional Services for a demo today.

Disclaimer

All product names, trademarks, and registered trademarks are the property of their respective owners.

All company, product, and service names used in this document are for identification purposes only. The use of these names, trademarks, and brands do not constitute an endorsement by the SecureAuth Corporation.