Skip to main content

Sumo Logic SAML integration

Multi-Factor Authentication (MFA) is an extra layer of security used when logging into websites or apps. Individuals are authenticated through more than one required security and validation procedure that only they know or have access to.

Security Assertion Markup Language (SAML) is a protocol for authenticating to web applications. SAML allows federated apps and organizations to communicate and trust one another’s users.

Arculix™, as a SAML provider, improves the user login experience for Sumo Logic users with convenient MFA, and offers a simple SAML solution for adding MFA and single sign-on (SSO) on the Sumo Logic portal.

Prerequisites

  • Configured Arculix instance and user account with administrative privileges for Arculix.

  • Configured Arculix LDAP Agent.

    For more information, see the Arculix LDAP Agent deployment guide.

  • User account with administrative access to its dashboard in Sumo Logic.

Sumo Logic configuration

In this section, you'll configure Sumo Logic as a service provider (SP).

  1. Download the SAML metadata and certificate for your organization from Arculix.

    Metadata download: https://sso.acceptto.com/<myorganization>/saml/download/metadata

    View metadata: https://sso.acceptto.com/<myorganization>/saml/metadata

    Certificate download: https://sso.acceptto.com/<myorganization>/saml/download/cert

  2. Log in to your Sumo Logic admin portal as an administrator.

  3. Navigate to the Administration > Security and select the SAML tab. Click Add Configuration.

    sumo_add_saml.png
  4. Set the following configurations:

    Configuration Name

    Enter a unique name.

    For example, Arculix.

    Issuer

    Enter the Issuer found in the Arculix metadata.

    For example, https://sso.acceptto.com/<myorganization>/saml.

    X.509 Certificate

    Copy and paste the Arculix certificate you downloaded earlier.

    sumo_x509_cert.png
  5. Continue with the following configurations:

    Attribute Mapping

    Select Use SAML Subject option.

    Optional Settings

    Select the SP Initiated Login Configuration check box.

    Login Path

    Enter a unique name.

    For example, Arculix.

    Authn Request URL

    Enter the Arculix login URL found in the Arculix metadata.

    For example, https://sso.acceptto.com/<myorganization>/saml/auth.

    sumo_attribute_mapping.png
  6. Continue with the following configurations:

    Select Binding Type

    Select Post.

    Logout Page

    Select this check box.

    Logout URL

    Enter the Arculix logout URL found in the Arculix metadata.

    For example, https://sso.acceptto.com/<myorganization>/saml/logout.

    sumo_binding_type.png
  7. Save your changes.

  8. Select the SAML tab.

    You’ll see the information you need in the Arculix SAML configuration.

    sumo_saml_tab.png

Arculix SAML configuration as an Identity Provider (IdP)

In this section, you'll add an application for Sumo Logic and set the SAML configuration settings. This will be the Identity Provider (IdP) side of the configuration.

  1. Log in to Arculix with an administrative account and go to Applications.

  2. Click Create New Application.

    Create new application
  3. In the New Application form, on the General tab, set the following configurations:

    Name 

    Set the name of the application. This is the name to display for push notifications, in the Admin panel, Application portal, and audit logs.

    For example, Sumo Logic.

    Type 

    Set to SAML Service Provider.

    Out of Band Methods 

    Select the allowed methods end users can choose to approve MFA requests.

    For example, Arculix Mobile app (push notifications), SMS, or Security Key.

    Message for MFA Requests 

    Optional. Type a message displayed to end users when sending an MFA request via push notification, SMS, or email.

    arculix_new_app_sumologic.png
  4. Select the SAML Service Provider Configuration tab, and set the following configurations:

    Issuer or Entity ID 

    Enter the same EntityID set during Sumo Logic configuration.

    For example, https://<yourtenant>.sumologic.com/saml/12.

    Log in URL 

    This login URL is the same as your Sumo Logic URL.

    For example, https://<yourtenant>.sumologic.com/sumo/saml/login/12.

    NameID Format 

    Set to Email Address.

    Name Identifier 

    Set to Email.

    ACS URL 

    Copy and paste the Assertion Consumer URL of Sumo Logic.

    The URL should follow this format: https://<yourtenant>.sumologic.com/saml/consume/12.

    sumo_sp_settings.png
  5. Save your changes.

Test your application integration

  1. Go to your Sumo Logic login portal and click the login for Arculix (formerly Acceptto).

    sumo_login.png
  2. You will be redirected to the Arculix SSO page.

    Application login page with email
  3. After successful authentication, select your preferred MFA method to approve access to the Sumo Logic application.

    Select MFA method
  4. You’ll be redirected to the Sumo Logic landing page.

    sumo_landing.png

Support

If you have questions or need assistance, contact SecureAuth Support.

Sales

Want to learn more about our MFA solutions? Contact our Professional Services for a demo today.

Disclaimer

All product names, trademarks, and registered trademarks are the property of their respective owners.

All company, product, and service names used in this document are for identification purposes only. The use of these names, trademarks, and brands do not constitute an endorsement by the SecureAuth Corporation.