Skip to main content

Salesforce SAML integration

Salesforce unites organizations marketing, sales, commerce, service, and IT teams from anywhere with Customer 360 — one integrated CRM platform that powers our entire suite of connected apps. With Customer 360, organizations can focus their employees on what’s important right now: stabilizing your business, reopening, and getting back to delivering exceptional customer experiences.

Arculix integrates with Salesforce to provide better security through Arculix's Intelligent Multi-factor Authentication. Arculix's intelligent MFA uses many different signals to improve security while reducing friction.

This document contains instructions for configuring SAML 2.0 for Salesforce to improve the security of users' logins into the Salesforce portal by using single sign-on.

Watch a video about this integration with Arculix in under 5 minutes.

Prerequisites

  • Configured Arculix instance and user account with administrative privileges for Arculix.

  • Configured Arculix LDAP Agent.

    For more information, see the Arculix LDAP Agent deployment guide.

  • User account with administrative privileges for the Salesforce portal.

Salesforce configuration

In this section, you'll configure Salesforce as a service provider (SP).

  1. Download the SAML metadata and certificate for your organization from Arculix.

    Metadata download: https://sso.acceptto.com/<myorganization>/saml/download/metadata

    View metadata: https://sso.acceptto.com/<myorganization>/saml/metadata

    Certificate download: https://sso.acceptto.com/<myorganization>/saml/download/cert

  2. Log in to your Salesforce. Salesforce has two user interfaces: Classic and Lightning.

    In Salesforce Classic, navigate to Setup > Security Controls > Single Sign-On Settings .

    In Salesforce Lightning, click the gear icon then navigate to Setup > Identity > Single Sign-On Settings.

    salesforce_dashboard_sso.png
  3. On the Single Sign-On Settings page, to enable SAML on Salesforce, click Edit.

    salesforce_edit_sso_settings.png
  4. To enable the use of SAML single sign-on select the SAML Enabled check box.

    salesforce_enable_saml.png
  5. Save your changes.

  6. In the SAML Single Sign-On Settings section, click New and enter the configurations in the next step. Or, you can click New from Metadata File and upload the metatdata from Arculix.

    salesforce_sso_settings.png
  7. On the SAML Single Sign-On Settings page, set the following:

    Name

    Enter a unique name.

    For example, Arculix.

    SAML Version

    Make sure this is set to 2.0. This should be enabled by default.

    Issuer

    Copy and paste the Arculix SAML issuer.

    For example, https://sso.acceptto.com/

    Identity Provider Certificate

    Upload the Arculix certificate file that you downloaded from Arculix.

    SAML Identity Type

    Select the option for Assertion contains the Federation ID from the User object.

    Identity Provider Login URL

    Enter the login URL found in the Arculix metadata.

    For example, https://sso.acceptto.com/<myorganization>/saml/auth

    Custom Logout URL

    Enter the logout URL found in the Arculix metadata.

    For example, https://sso.acceptto.com/<myorganization>/saml/logout

    API Name

    Enter an API name.

    For example, Arculix.

    Entity ID

    Enter the Entity ID for your Salesforce instance.

    For example, https://[customDomain].my.salesforce.com.

    salesforce_saml_sso_settings.png
  8. Save your changes.

    The following page appears.

    salesforce_login_url.png
  9. Click the link for Request Signing Certificate and download the certificate. Copy the Login and Logout URLs.

    You will need these for the Arculix SAML configuration.

Arculix SAML configuration as an Identity Provider (IdP)

In this section, you'll add an application for Salesforce and set the SAML configuration settings. This will be the Identity Provider (IdP) side of the configuration.

  1. Log in to Arculix with an administrative account and go to Applications.

  2. Click Create New Application.

    Create new application
  3. In the New Application form, on the General tab, set the following configurations:

    Name 

    Set the name of the application. This is the name to display for push notifications, in the Admin panel, Application portal, and audit logs.

    For example, Salesforce.

    Type 

    Set to SAML Service Provider.

    Out of Band Methods 

    Select the allowed methods end users can choose to approve MFA requests.

    For example, Arculix Mobile app (push notifications), SMS, or Security Key.

    Message for MFA Requests 

    Optional. Type a message displayed to end users when sending an MFA request via push notification, SMS, or email.

    arculix_new_app_salesforce.png
  4. Select the SAML Service Provider Configuration tab, and set the following configurations:

    Issuer or Entity ID 

    Enter the Issuer/EntityID of your Salesforce instance. This value is available in the Trusted IdP section of your Salesforce tenant as SP Entity ID (see the next section).

    Log in URL 

    The URL used to login to your Salesforce.

    For example, https://example.my.salesforce.com

    NameID Format 

    Set to Email Address.

    Name Identifier 

    Set to Email.

    ACS URL 

    Enter the URL on the service provider where the identity provider will redirect to with its authentication response. It should end at access/idp.

    For example, https://example.my.salesforce.com

    Certificate 

    Enter the certificate for the service provider. This is required for the Logout configuration.

    Single Logout URL

    Enter the logout URL of your Salesforce instance.

    For example, https://example.my.salesforce.com/services/auth/sp/saml2/logout

    salesforce_sp_settings.png
  5. Save your changes.

Authentication configuration in Salesforce portal

  1. Log in to Salesforce portal setup as an administrator, and click My Domain.

    salesforce_mobile_quick_start.png
  2. In the Authentication Configuration section, click Edit.

    salesforce_auth_config.png
  3. Select the Authentication Service check box, which you created earlier.

    salesforce_auth_service.png
  4. Save your changes.

User configuration in Salesforce portal

  1. In the Salesforce portal setup, go to Manage Users > Users. Then, for the user account, click Edit.

    salesforce_users.png
  2. On the user profile page, go to the Single Sign On Information section and set the Federation ID to the email address integrated with the Arculix account.

    salesforce_sso_info.png

Test your application integration

  1. Go to the Salesforce login portal. Use the other log in option and click the Arculix (formerly Acceptto) login link.

    salesforce_login.png
  2. You will be redirected to the Arculix SSO page.

    Application login page with email
  3. After successful authentication, select your preferred MFA method to approve access to the Salesforce application.

    Select MFA method
  4. You are redirected to the Salesforce portal page like the following example.

    salesforce_dashboard_sso.png

Support

If you have questions or need assistance, contact SecureAuth Support.

Sales

Want to learn more about our MFA solutions? Contact our Professional Services for a demo today.

Disclaimer

All product names, trademarks, and registered trademarks are the property of their respective owners.

All company, product, and service names used in this document are for identification purposes only. The use of these names, trademarks, and brands do not constitute an endorsement by the SecureAuth Corporation.