Configuring Okta Single Sign-On Integration with SAML

Okta is an identity and access management platform. Its single sign-on solution allows users to log into a variety of systems using one centralized process.

Using Security Assertion Markup Language (SAML), a user can use their managed account credentials to sign in to enterprise cloud applications via Single Sign-On (SSO). An Identity Provider (IdP) service provides administrators with a single place to manage all users and cloud applications.

You don't have to manage individual user IDs and passwords tied to individual cloud applications for each of your users. An IdP service provides your users with a unified sign-on across all their enterprise cloud applications. Acunetix 360 supports the SAML methods of both IdP initiated and SP initiated.

You can also create a new user in Acunetix 360 using the Enable Auto Provisioning option.

Information

You have to use IdP-initiated SSO if you want to utilize Auto Provisioning.

If you will use SP-initiated SSO, please set the Name ID Format value to email address on the IdP side.

Single Sign-On Fields

This table lists and explains the Single Sign-On fields in the Okta  Single Sign-On window.

Field

Description

Enable

Select this option to enable the single sign-on feature.

Enforce to authenticate only with single sign-on

Enable this option so only administrator users can authenticate without single sign-on. Users can only sign in to Acunetix 360 by using the email address that belongs to their employer.

IdP Identifier

This is the SAML identity provider’s Identifier value.

SAML 2.0 Service URL

This is the Consumer URL value (also called the SSO Endpoint or Recipient URL).

SAML 2.0 Endpoint

This is the URL from your IdP's SSO Endpoint field.

X.509 Certificate

This is the X.509 certificate value.

How to Configure Okta Single Sign-On Integration with SAML
  1. Log in to your Okta account and navigate to the Admin dashboard.

The Dashboard is displayed.

  1. From the Shortcuts menu, click Add Applications. The Add Application window is displayed.

  1. Click Create New App. The Create a New Application Integration dialog is displayed.

  1. In the Sign on method field, select SAML 2.0 and click Create. The Create SAML Integration window is displayed and opens at the General Settings tab.

  1. In the App name field, enter a name, and click Next. The Configure SAML tab is displayed.

  1. Log in to Acunetix 360, and from the main menu, click Settings, then Single Sign-On. The Single Sign-On window is displayed:
  • Copy the URL from the SAML 2.0 Service URL field.
  • Then in Okta, paste the URL into the Single sign on URL field.
  • In Acunetix 360’s Single Sign-On window, copy the URL from the Identifier field.
  • Finally, in Okta paste the URL into the Audience URI (SP Entity ID) field.
  1. In Okta, click Next. The Feedback tab is displayed.

  1. Click Finish, and ensure that you assign your users.
  1. Navigate to the Applications window and click the Sign On tab. The Sign On tab is displayed.

  1. Click Assignments if you want to assign either a User or Groups.

Click Assign, then Assign to People or Assign to Groups.

  1. Click View Setup Instructions.

  1. In the window that is displayed:
  • Copy the URL from the Identity Provider Issuer field.
  • Then log in to Acunetix 360, and from the main menu, click Settings, then Single Sign-On. The Single Sign-On window is displayed. Select Okta from the drop-down list and paste the URL into the Idp Identifier field.
  • Next, copy the URL from the Identity Provider Single Sign-On URL field.
  • Then in Acunetix 360’s Single Sign-On window, paste the URL into the SAML 2.0 Endpoint field.
  • Copy the content from the X.509 Certificate field.
  • Finally, in Acunetix 360’s Single Sign-On window, paste it into the X.509 Certificate field.

  1. On Acunetix 360’s Single Sign-On page, select one or all of the following options, if necessary:
  • Enable Auto Provisioning: If enabled, an account will be automatically created for IdP-registered users when they first access Acunetix 360. To do so, you must complete the FirstName, LastName, and Phone Number (optional) fields in the Attribute Statements on the IdP side. For further information about OnlySsoLogin, see Provisioning a member.

  • Require SAML assertions to be encrypted: If enabled, it prevents third parties from reading private data in transit from assertions. There are two options:
  • Generate a new certificate for me: Acunetix 360 generates a key pair. Acunetix 360 will keep a private key to decrypt received SAML messages and provide you with a certificate so that you can upload it on the IdP side.
  • I have an existing certificate: You need to upload your certificate to Acunetix 360 by importing a decryption certificate from your files.
  • Use Alternate Login Email: If enabled, this lets users use alternative email for SSO. So, you can enter an alternative email on the New Member Invitation page and while editing the user's details on the Team page.
  1. Select Save Changes.

 

« Back to the Acunetix Support Page