Configuring SAML-based Single Sign-On Integration

This guide shows you how to configure SAML-based authentication with Acunetix Premium+.

SAML (Security Assertion Markup Language) is a markup language designed for exchanging authentication information between the user, the identity provider, and the service provider.

  • SAML provides a standard for interoperability in identity management systems and technologies so that SSO can be extended across security domains.
  • Setup instructions may vary by the identity provider (IdP).

Acunetix supports the SAML methods, both IdP-initiated and SP-initiated.

Single Sign-On Fields

This table lists and explains the Single Sign-On fields.

Field

Description

SAML 2.0 Service URL

This is the Consumer URL value (also called the SSO Endpoint or Recipient URL).

Identifier

This is the base URL of Acunetix.

SSO Provider

This is the drop-down to choose your SSO provider.

SAML 2.0 Endpoint

This is the URL from your IdP's SSO Endpoint field.

IdP Identifier

This is the SAML identity provider’s Identifier value.

X.509 Certificate

This is the X.509 certificate value.

How to configure SAML-Based Single Sign-On Integration

  1. Log in to Acunetix.
  2. From the main menu, select Settings > Users & Access > SSO.
  3. Turn on the Enable SSO toggle.
  4. Select GeneralSAMLv2 from the SSO Provider drop-down list.
  5. If your IdP (Identity Provider) requires you to specify a SAML Identifier for Acunetix (it may also be referred to as the Audience or Target URL), use the value from the Identifier field.
  6. If your IdP requires you to specify a Consumer URL (it may also be referred to as the  SSO Endpoint or Recipient URL), use the value from the SAML 2.0 Service URL field.

  1. Retrieve the URL from your IdP's SSO Endpoint field and paste it into Invicti's SAML 2.0 Endpoint field.
  2. Retrieve the URL from your IdP's IdP Identifier field and paste it into Invicti's IdP Identifier field.
  3. Export your X.509 certificate, copy its content and paste the certificate value into Invicti's X.509 Certificate field.

  1. In Acunetix, if you select Require encrypted assertions, do one of the following:
  1. Select Generate a new certificate for me; OR
  2. Select I have an existing certificate, then upload your certificate and enter the certificate password.

  1. From the Acunetix SSO Exemptions drop-down, you can select specific users to exempt them from SSO. Doing this means the selected users can log in to Acunetix via password.
  2. Select Save.

Acunetix informs you that the SSO configuration is saved.

« Back to the Acunetix Support Page