Integrate with Datadog

Use JumpCloud SAML Single Sign On (SSO) to give your users convenient but secure access to all their web applications with a single set of credentials.

Read this article to learn how to configure the Datadog SSO connector.

Prerequisites

  • A JumpCloud administrator account.
  • JumpCloud SSO Package or higher or SSO add-on feature.
  • An administrator account in Datadog.
  • If Datadog has ‘Google Authentication – Strict Mode’ enabled, contact Datadog support to disable it prior to configuring SAML.
  • Your Datadog Company ID

Creating a new JumpCloud Application Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Navigate to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. Type the name of the application in the Search field and select it.
  5. Click Next.
  6. In the Display Label, type your name for the application. Optionally, you can enter a Description, adjust the User Portal Image and choose to hide or Show in User Portal.

Note:

If this is a Bookmark Application, enter your sign-in URL in the Bookmark URL field.

  1. Optionally, expand Advanced Settings to specify a value for the SSO IdP URL. If no value is entered, it will default to https://sso.jumpcloud.com/saml2/<applicationname>.

Warning:

The SSO IdP URL is not editable after the application is created. You will have to delete and recreate the connector if you need to edit this field at a later time.

  1. Click Save Application.
  2. If successful, click:
    • Configure Application and go to the next section
    • Close to configure your new application at a later time

Configuring the SSO Integration

To configure JumpCloud 1

  1. Create a new application or select it from the Configured Applications list.
  2. Select the SSO tab, then click Export Metadata under JumpCloud Metadata. Note where this is downloaded.
  3. Leave the Admin Portal open.

To configure Datadog

  1. Log in to Datadog as an administrator.
  2. Click your icon in the bottom left corner and select Configure SAML.
  3. Select Choose File under Start by uploading your Identity Provider (IdP) metadata, browse to the location of the metadata file you downloaded above and click Upload File.
  4. Click Enable. If successful, you will see a green success message of “Valid metadata installed”.
  5. If you do not have your Company ID, copy it from the Single Sign-on URL. 
  6. Under the Additional Features, select Identity Provider (IdP) Initiated Login.
  7. Optional: To enable JiT Provisioning, add your domain and click Add Domain.

Tip:

Enable JiT If you would like a user account to be created on first login.

  1. Click Save

To configure JumpCloud 2

  1. Access the JumpCloud Administrator Console.
  2. Replace <LOGIN_ID> with your Company ID in the Login URL: field.
  3. Make any desired changes in the Attributes section.
  4. Click save.

Authorizing User SSO Access

Users are implicitly denied access to applications. After you connect an application to JumpCloud, you need to authorize user access to that application. You can authorize user access from the Application Configuration panel or from the Groups Configuration panel. 

To authorize user access from the Application Configuration panel

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications, then select the application to which you want to authorize user access.
  3. Select the User Groups tab. If you need to create a new group of users, see Get Started: User Groups.
  4. Select the check box next to the group of users you want to give access.
  5. Click save

To learn how to authorize user access from the Groups Configuration panel, see Authorize Users to an SSO Application.

Validating SSO authentication workflow(s)

IdP-initiated

  • Access the JumpCloud User Console
  • Select the application’s tile
  • The application will launch and login the user

SP-initiated

  • Navigate to your Service Provider application URL
  • You will be redirected to log in to the JumpCloud User Portal
  • The browser will be redirected back to the application and be automatically logged in

Removing the Integration

To deactivate the SSO Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Select the SSO tab.
  5. Scroll to the bottom of the configuration.
  6. Click Deactivate SSO
  7. Click save
  8. If successful, you will receive a confirmation message.

To delete the application

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to delete.
  4. Check the box next to the application to select it.
  5. Click Delete.
  6. Enter the number of the applications you are deleting
  7. Click Delete Application.
  8. If successful, you will see an application deletion confirmation notification.
Back to Top

List IconIn this Article

Still Have Questions?

If you cannot find an answer to your question in our FAQ, you can always contact us.

Submit a Case