Skip to main content

Ivanti Connect Secure SAML integration

Multi-Factor Authentication (MFA) is an extra layer of security used when logging into websites or apps. Individuals are authenticated through more than one required security and validation procedure that only they know or have access to.

Security Assertion Markup Language (SAML) is a protocol for authenticating to web applications. SAML allows federated apps and organizations to communicate and trust one another’s users.

Arculix by SecureAuth offers a simple method for adding single sign-on (SSO) MFA to Ivanti Connect Secure (formerly Pulse Connect Secure) through its RADIUS solution.

Prerequisites

  • Configured Arculix instance and user account with administrative privileges for Arculix.

  • Configured Arculix LDAP Agent.

    For more information, see the Arculix LDAP Agent deployment guide.

  • User account with administrative privileges for Ivanti Connect Secure.

Ivanti Connect Secure configuration

In this section, you'll configure Ivanti Connect Secure as a service provider (SP).

  1. Download the SAML metadata and certificate for your organization from Arculix.

    Metadata download: https://sso.acceptto.com/<myorganization>/saml/download/metadata

    View metadata: https://sso.acceptto.com/<myorganization>/saml/metadata

    Certificate download: https://sso.acceptto.com/<myorganization>/saml/download/cert

  2. Log in to the Ivanti Connect Secure admin portal with an administrative account and go to System > Configuration and click SAML.

    Ivanti_Connect_Secure_1.png
  3. Click New Metadata Provider and set the following configurations:

    Name

    Enter name to identify this metadata provider.

    Location

    Set to Local.

    Upload Metadata

    Upload the Arculix metadata that you downloaded in Step 1.

    Upload Certificate

    Upload the Arculix certificate that you downloaded in Step 1.

    Roles

    Select the Identity Provider check box.

    Ivanti_Connect_Secure_2.png
  4. Click Save Changes.

  5. In the SAML configuration section, click Settings.

    Ivanti_Connect_Secure_3.png
  6. In the Host FQDN for SAML field, enter your Ivanti Connect Secure VPN access address.

    Ivanti_Connect_Secure_4.png
  7. Save your changes.

    Next, continue with the Ivanti Connect Secure configurations to add a SAML server, user realm, and login authentication policy.

Add authentication server

  1. Go to Authentication > Auth. Servers.

    Ivanti_Connect_Secure_5.png
  2. From the list, click SAML Server and click New Server.

    Ivanti_Connect_Secure_6.png
  3. On the New SAML Server page, set the following configurations:

    Name

    Enter a name for this new server.

    SAML Version

    Set to 2.0.

    Configuration Mode

    Set to Metadata.

    Identity Provider Entity ID

    Select the Arculix identity provider (IdP) you created earlier.

    Identity Provider Single Sign On Service URL

    Select the Arculix SSO URL associated with the Arculix IdP you created earlier.

    SSO Method

    Set to Post.

    Select Certificate

    Select the Arculix certificate from the list.

    Metadata Validity

    Enter any non-zero value.

    Ivanti_Connect_Secure_7.png
  4. Click Save Changes and then Download Metadata.

    Ivanti_Connect_Secure_8.png

Add authentication realm

The authentication realm specifies the conditions that users must meet to log in to the system.

  1. Go to Users > User Realms.

    Ivanti_Connect_Secure_9.png
  2. Click New User Realm set the following configurations.

    Name

    Enter a name for the authentication realm.

    For example, Arculix Realm.

    Authentication

    Seledt the Arculix authentication server you just created.

    User Directory/Attribute

    Set to None.

    Accounting

    Set to None.

    Device Attributes

    Set to None.

    Ivanti_Connect_Secure_10.png
  3. Save your changes.

  4. Optional. If you need to define role mapping rules, then go to to Role Mapping, click New Rule… and set the following configurations:

    Rule based on

    Set to Username.

    Name

    Enter a unique name.

    For example, Arculix-Mapping Rule.

    Rule: if username

    Set to is and type the usernames or use the wildcard character, *.

    Then assign these roles

    Select the roles to which you want to map the user to.

    Ivanti_Connect_Secure_11.png
  5. Click Save Changes.

Define login policy

  1. Go to Authentication > Signing In anc click Sign-in Policies.

    Ivanti_Connect_Secure_12.png
  2. Click the link for the sign-in policy that you want to modify.

  3. In the Authentication realm section, choose User picks from a list of authentication realms.

  4. Select the authentication realm you configured earlier, click Add to move this realm to the Selected realms list on the right.

    Ivanti_Connect_Secure_13.png
  5. Click Save Changes.

Arculix SAML configuration as an Identity Provider (IdP)

In this section, you'll add an application for Ivanti Connect Secure and set the SAML configuration settings. This will be the Identity Provider (IdP) side of the configuration.

  1. Log in to Arculix with an administrative account and go to Applications.

  2. Click Create New Application.

    Create new application
  3. In the New Application form, on the General tab, set the following configurations:

    Name 

    Set the name of the application. This is the name to display for push notifications, in the Admin panel, Application portal, and audit logs.

    For example, Ivanti Connect Secure.

    Type 

    Set to SAML Service Provider.

    Out of Band Methods 

    Select the allowed methods end users can choose to approve MFA requests.

    For example, Arculix Mobile app (push notifications), SMS, or Security Key.

    Message for MFA Requests 

    Optional. Type a message displayed to end users when sending an MFA request via push notification, SMS, or email.

    Ivanti_Connect_Secure_14.png
  4. Select the SAML Service Provider Configuration tab, and set the following configurations:

    Issuer or Entity ID 

    Enter the Entity ID URL provided in the Ivanti Connect Secure SAML metadata.

    Log in URL 

    Enter your Ivanti Connect Secure user VPN URL.

    NameID Format 

    Set to Email Address.

    Name Identifier 

    Set to Email.

    ACS URL 

    Enter the ACS URL provided in the Ivanti Connect Secure SAML metadata.

    Algorithm

    Select RSA-SHA256.

    Ivanti_Connect_Secure_15.png
  5. Save your changes.

Test your application integration

  1. On the Ivanti Connect Secure Client, click the added connection.

    Ivanti_Connect_Secure_16.png

    In the previous example, the added connection is Pulse Secure Connection.

  2. You will be redirected to the Arculix SSO page.

    Application login page with QR code
  3. After successful authentication, select your preferred MFA method to approve access to the Ivanti Connect Secure application.

    Select MFA method
  4. You are redirected to the Ivanti Connect Secure home page.

Support

If you have questions or need assistance, contact SecureAuth Support.

Sales

Want to learn more about our MFA solutions? Contact our Professional Services for a demo today.

Disclaimer

All product names, trademarks, and registered trademarks are the property of their respective owners.

All company, product, and service names used in this document are for identification purposes only. The use of these names, trademarks, and brands do not constitute an endorsement by the SecureAuth Corporation.