Configuring Ping Identity Single Sign-On Integration with SAML

This guide shows you how to configure Ping Identity and Acunetix Premium+ for Single Sign-On.

Ping Identity provides federated identity management and intelligent access so users can connect securely to the cloud, mobile, and on-premises applications. The platform uses adaptive authentication and SSO for single-click access to all apps. This prevents security breaches and helps with the management of sensitive data.

How to configure Ping Identity with SAML

There are two parts to this procedure:

How to add an application to Ping Identity

  1. Log in to your Ping Identity account.
  2. From the main menu, select Connections > Applications.
  3. From the Applications page, select the + (plus) sign.
  4. Enter your application name, then select SAML Application. (For this example, the application's name is Acunetix.)

  1. Select Configure when available after selecting the SAML Application.
  2. From the SAML Configuration, select Manually Enter.

  1. Open a new tab and log in to Acunetix.
  2. From the Acunetix menu, select Settings > Users & Access > SSO.  
  3. Turn on the Enable SSO toggle.
  4. Select PingIdentity from the SSO Provider drop-down list.
  5. Copy the SAML 2.0 Service URL from Acunetix and paste it into the ACS URLs field in your Ping Identity account.
  6. Copy the Identifier from Acunetix and paste it into the Entity ID field in Ping Identity.

  1. Click Save.

You have now added Acunetix to your Ping Identity account. Next, you need to configure the Ping Identity integration to enable Single Sign-On.

How to configure Ping Identity Single Sign-On with SAML

  1. From the Applications page, select Acunetix.
  2. Turn on the toggle next to Acunetix.
  3. Select Acunetix.

  1. Select the Attribute Mappings tab, then edit (the pencil icon).
  1. For the saml_subject attribute, select Email Address from the PingOne Mappings drop-down.
  2. Click + Add.
  3. Add FirstName to the Attributes field and choose Given Name from the PingOne Mappings drop-down.
  4. Click + Add.
  5. Add LastName to the Attributes field and choose Family Name from the PingOne Mappings drop-down.
  6. Click Save.

  1. Select the Configuration tab, then edit (the pencil icon).
  2. Choose the Sign Assertion & Response option.

  1. Click Save.
  2. From the Connection Details, do the following:
  1. Copy the Issuer ID information, switch to the Acunetix tab, and paste the ID information into the Idp Identifier field.
  2. Copy the Single Signon Service URL, switch to the Acunetix tab, and paste it into SAML 2.0 Endpoint field.
  3. Click Download Signing Certificate to download the certificate (X509 PEM (.crt).)
  4. Go to your download location and open the certificate with a text editor.
  5. Copy the X.509Certificate information, switch to the Acunetix tab, and paste it into the X.509 Certificate field.
  6. Click to toggle to enable the configuration in Ping Identity.

  1. In Acunetix, if you select Require encrypted assertions, do one of the following:
  1. Select Generate a new certificate for me; OR
  2. Select I have an existing certificate, then upload your certificate and enter the certificate password.

IMPORTANT: Selecting Require encrypted assertions will require applying additional settings in Ping Identity. For instructions, refer to How to configure encrypted assertions in Ping Identity.

  1. From the Acunetix SSO Exemptions drop-down, you can select specific users to exempt them from SSO. Doing this means the selected users can log in to Acunetix via password.
  2. Click Save on the Acunetix tab to complete the integration.

Acunetix informs you that the SSO configuration is saved.

How to configure encrypted assertions in Ping Identity

  1. Log in to your Ping Identity account.
  2. From the main menu, select Applications.
  3. From the Applications page, select Acunetix.
  4. Select the Configuration tab.
  5. Click the checkbox next to Enable Encryption.
  6. In the Certificate section, select Import, then click Choose File.
  7. Select your certificate file from step 9 above, then click Save.

« Back to the Acunetix Support Page