Integrate with Keeper

Use JumpCloud SAML Single Sign On (SSO) to give your users convenient but secure access to all their web applications with a single set of credentials. Automatically provision, update and deprovision users and groups in Keeper from JumpCloud using the Identity Management (SCIM) integration. Leverage this integration to centralize user lifecycle, user identity, and group management in JumpCloud for Keeper. Save time and avoid mistakes, as well as potential security risks, related to manually creating users.

Read this article to learn how to setup the Keeper integration.

Prerequisites

  • A JumpCloud administrator account.
  • JumpCloud SSO Package or higher or SSO add-on feature.
  • A system running Keeper SSO Connect.
  • A Keeper administrator account on an Enterprise tier.

Important Considerations

  • An SSL from a trusted CA is recommended for use with Keeper SSO Connect, else users will be shown a certificate warning in their browser. Keeper SSO Connect will default to a self-signed cert if one is not provided.
  • If you need to update your token, you must deactivate the IdM integration, update the token, and then reactivate the IdM integration.
  • The API credentials are only valid after saving the provisioning method in the Keeper Admin Console for the given node
  • New users provisioned from JumpCloud will receive an email invitation to set up their Keeper vault
  • When de-provisioning users, their Keeper account will not be deleted but automatically locked instead
  • Keepers recommend to turn off JIT when using SCIM provisioning
  • Keeper SCIM API does not support the Enterprise schema attributes
  • New teams created by the SCIM sync are created in the “pending” state and require final approval from either the Keeper Administrator or another team member.

Attribute Considerations

  • A default set of attributes are managed for users. See the Attribute Mappings section for more details.
  • At the moment of provisioning the username and email should match.
  • Keeper API accepts name.givenName and name.familyName attributes from SCIM schema but those values are not presented in the Keeper Admin Console.
  • Any extra attributes sent to their API are just ignored.

Creating a new JumpCloud Application Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Navigate to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. Type the name of the application in the Search field and select it.
  5. Click Next.
  6. In the Display Label, type your name for the application. Optionally, you can enter a Description, adjust the User Portal Image and choose to hide or Show in User Portal.

Note:

If this is a Bookmark Application, enter your sign-in URL in the Bookmark URL field.

  1. Optionally, expand Advanced Settings to specify a value for the SSO IdP URL. If no value is entered, it will default to https://sso.jumpcloud.com/saml2/<applicationname>.

Warning:

The SSO IdP URL is not editable after the application is created. You will have to delete and recreate the connector if you need to edit this field at a later time.

  1. Click Save Application.
  2. If successful, click:
    • Configure Application and go to the next section
    • Close to configure your new application at a later time

Configuring the SSO Integration

Note:

For more information on configuring Keeper for SSO, see Keeper’s documentation.

To configure Keeper 1

  1. Log in to the Keeper admin portal.
  2. Select an existing node or create a new one.
  3. Select the Provisioning tab in the top right, then click Add Method
  4. Select Single Sign-On with SSO Connect Cloud.
  5. Click Next
  6. Enter a Configuration Name, then provide your Enterprise Domain.
  7. Click Save.
  8. Under User Provisioning, click (  ), then select View
  9. Click Export Metadata, then click Export SP Cert

To configure JumpCloud

  1. Create a new application or select it from the Configured Applications list.
  2. Select the SSO tab.
  3. Under Service Provider Metadata, click Upload Metadata, then select the metadata file you downloaded from Keeper. 
  4. For SP Certificate, click Upload SP Certificate and select the certificate you downloaded from Keeper. 
  5. For Login URL, enter https://keepersecurity.com/api/rest/sso/ext_login/<YourSSOIdHere>. You can find your SSO ID at the end of your SP Entity ID:  https://keepersecurity.com/api/rest/sso/saml/459561502469
  1. For IDP URL, customize the value or keep the default. 
  2. Click save

Download the JumpCloud metadata file

  1. Find your application in the Configured Applications list and click anywhere in the row to reopen its configuration window.
  2. Select the SSO tab and click Export Metadata.
  3. The JumpCloud-<applicationname>-metadata.xml will be exported to your local Downloads folder.

Tip:

Metadata can also be downloaded from the Configured Applications list. Search for and select the application in the list and then click Export Metadata in the top right corner of the window.

To configure Keeper 2

  1. In the Keeper admin portal, go back to the Provisioning tab. 
  2. Click ( ⋮ ), then select Edit.
  3. If you plan to use SCIM with Keeper, deselect Enable Just-In-Time Provisioning under New User Provisioning. To learn how to configure SCIM with Keeper, see Identity Management with Keeper
  4. For SAML Metadata, click Browse Files, then upload the metadata file you downloaded from JumpCloud. 

Configuring Keeper SSO Connect On-prem

Configure Keeper 1

  1. Complete installation of Keeper SSO Connect.
  2. Log in to Keeper SSO Connect as an administrator.
  3. Complete host name and port configuration as needed.
  4. Under User Provisioning, click ( ⋮ ), then select View
  5. Click Export Metadata, then click Export SP Cert

Have the Keeper admin portal available to complete Configure Keeper 2 .  

Configure JumpCloud

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO.
  3. Click + Add New Application, then scroll or search for the application in the ‘Configure New Application’ side panel, the select ‘configure’.
  4. Enter a Display Name
  5. Under Service Provider Metadata, click Upload Metadata, then select the metadata file you downloaded from Keeper. 
  6. For SP Certificate, click Upload SP Certificate and select the certificate you downloaded from Keeper. 
  7. Skip the Login URL field. 
  8. For IDP URL, customize the value or keep the default. 
  9. Click activate
  10. Select the checkbox next to Keeper, then click export metadata in the top right. 

Configure Keeper 2

  1. In the Keeper admin portal, go back to the Provisioning tab. 
  2. Click ( ⋮ ), then select Edit.
  3. For SAML Metadata, click Browser Files, then upload the metadata file you downloaded from JumpCloud. 
  4. Don’t change the SAML User Attributes. These values aren’t configurable in the JumpCloud connector.
  5. Click Save.

Authorizing User SSO Access

Users are implicitly denied access to applications. After you connect an application to JumpCloud, you need to authorize user access to that application. You can authorize user access from the Application Configuration panel or from the Groups Configuration panel. 

To authorize user access from the Application Configuration panel

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications, then select the application to which you want to authorize user access.
  3. Select the User Groups tab. If you need to create a new group of users, see Get Started: User Groups.
  4. Select the check box next to the group of users you want to give access.
  5. Click save

To learn how to authorize user access from the Groups Configuration panel, see Authorize Users to an SSO Application.

Validating SSO authentication workflow(s)

IdP Initiated

  • Access the JumpCloud User Console.
  • Select the application’s tile.
  • The application will launch and login the user.

SP Initiated

  • Navigate to your Service Provider application URL.
  • You will be redirected to log in to the JumpCloud User Portal.
  • The browser will be redirected back to the application and be automatically logged in.

Using JIT Provisioning

Additional attributes are required to use JIT provisioning. JIT required attributes are prepopulated and are on by default to enable JIT provisioning. You can’t edit the JIT required service provider attributes. You can customize the JumpCloud attribute name and the constant value for JIT required attributes. Toggle off the attributes to opt out of sending the attributes in the SAML assertion

To complete the provisioning process

  1. Authorize a user’s access to the application in JumpCloud.  
  2. Have the user log in to the application using SSO. The SAML assertion passes from JumpCloud to the service provider, and gives the service provider the information it needs to create the user account.

Configuring the Identity Management Integration

To configure JumpCloud 1 

  1. Create a new application or select it from the Configured Applications list.
  2. Select the Identity Management tab.
  3. You’re prompted to authorize JumpCloud to access your Keeper organization. 

To configure Keeper

  1. Log in to your Keeper admin console.
  2. If you configured SSO, edit your SAML 2.0 with Cloud SSO Connect configuration and deselect the Enable Just-in-Time Provisioning option.
  3. Click on Provisioning.
  4. Select SCIM (System for Cross-Domain Identity Management) as your Provisioning Method. Leave this window open so you can go back to generate the token. 
  5. Click Next.
  6. Copy the Base URL.
  7. Click Generate.
  8. Copy the token and click Save

To configure JumpCloud 2

  1. Go back to your JumpCloud administrator portal.
  2. In the Keeper application window, select the Identity Management tab.
  3. Click Enable management of User Groups and Group Membership in this application if you want to provision, manage, and sync groups/teams.
  4. Click Configure.
  5. Paste the Base URL that you copied from your Keeper admin console. 
  6. Paste the token into the Token Key field. 
  7. Click Activate
  8. You receive a confirmation that the Identity Management integration has been successfully verified and a Public Certificate is created. You can download the certificate from here.
  9. Click save.

Attribute Mappings

The following table lists attributes that JumpCloud sends to the application. See Attribute Considerations for more information regarding attribute mapping considerations. 

Learn about JumpCloud Properties and how they work with system users in our API

Keeper Security User Attributes

JumpCloud Property JumpCloud UI SCIM v2 Mapping Keeper Value
email Company Email emails: value email
email Company Email userName userName
displayname Display Name displayName displayName
firstname First Name name.givenName name.givenName
lastname Last Name name.familyName name.familyName

Group Attributes

JumpCloud Property JumpCloud UI Field Name SCIM v2 Mapping Application Value
name Name displayName Name

Group Management Considerations

Enabling Group Management

You must select the Enable management of User Groups and Group Membership in this application option to manage groups and group membership in the application from JumpCloud.

Group Provisioning and Syncing 
  • Empty groups are not created.
  • JumpCloud takes over management of existing groups in the application when the user group name in JumpCloud matches the name of the group in the application.
  • All user groups associated with the application in JumpCloud are synced. Syncing occurs whenever there is a membership or group change event.
  • Group renaming is supported.
  • If a user group is disassociated from the application in JumpCloud, syncing immediately stops and the group is left as-is in the application. All members of that user group are deactivated in the application unless they are associated with another active application group that is managed from JumpCloud.
Group Deletion
  • Managed groups deleted in JumpCloud are deleted in the application.
  • All members of the deleted group are deactivated in the application, unless they are associated with another active application group that is managed from JumpCloud.
Disabling Group Management
  • You can disable group and group membership management by unchecking the Enable management of User Groups and Group Membership in this application option.
  • The managed groups and group membership are left as-is in the application.
  • JumpCloud stops sending group membership information for the user, but the user’s identity will continue to be managed from JumpCloud.

Importing Users

This functionality is helpful if users have already been created in the application but have not been created in JumpCloud.

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application and click to open its configuration panel. 
  4. Select the Identity Management tab.
  5. Click manual import.
  6. Select the users you want to create in JumpCloud from the application from the list of users that appear. Users in the list have two import statuses:
    • New – user has not been imported.
    • Imported – user has been imported and has an account in JumpCloud.

Tip: Try using the New Users-only filter when selecting users to import. This will move all of your new users to the top of the list, making them easier to identify and select.

  1. Click import.
    • If you are importing less than 100 users, your import results will display in real time and you can continue onboarding your users. 
    • If you have more than 100 users being imported, JumpCloud will send you an email when your import is complete.
  1. You can now connect and grant users access to all their JumpCloud resources. Learn more in the Authorize Users to an Application and Connecting Users to Resources articles.

Warning: Imported users must be members of a user group bound to an application for JumpCloud to manage their identity in, and access to, the application.

SCIM Directory Insights Events

The following Directory Insights (DI) events provide visibility into failures and detailed information about the user and group data being added or updated from HR or other external solutions to JumpCloud.

Note:

Customers with no package or the Device Management Package will need to add the Directory Insights à la carte option. Directory Insights is included in all other packages.

SCIM DI Integration Events

Event Name Event Description
idm_integration_activate Logged when an IT admin attempts to activated new SCIM Identity Management integration.
idm_integration_update Logged when an IT admin attempts to update a configured and activated SCIM Identity Management integration.
idm_integration_reauth Logged when an IT admin attempts to change the credentials for an activated SCIM Identity Management integration.
idm_integration_delete Logged when an IT admin attempts to deactivate an activated SCIM Identity Management integration.

SCIM DI User Events

Event Name Event Description
user_create_provision Logged when JumpCloud tries to create a new user in service provider application.
user_update_provision Logged when JumpCloud tries to update an existing user in service provider application.
user_deprovision Logged when JumpCloud tries to change an existing user to inactive in the service provider application.
user_delete_provision Logged when JumpCloud tries to delete an existing user in service provider application.
user_lookup_provision Logged when JumpCloud encounters an issue when trying to lookup a user to determine if the user needs to be created or updated.

If SCIM Groups are supported:

SCIM DI Group Events

Event Name Event Description
group_create_provision Logged when JumpCloud tries to create a new group in service provider application.
group_update_provision Logged when JumpCloud tries to update an existing group in service provider application.
group_delete_provision Logged when JumpCloud tries to delete an existing group in service provider application.

Removing the Integration

Important:

These are steps for removing the integration in JumpCloud. Consult your SP's documentation for any additional steps needed to remove the integration in the SP. Failure to remove the integration successfully for both the SP and JumpCloud may result in users losing access to the application.

To deactivate the IdM Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Under the company name and logo on the left hand panel, click the Deactivate IdM connection link.
  5. Click confirm
  6. If successful, you will receive a confirmation message.

To deactivate the SSO Integration or Bookmark

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Select the SSO or Bookmark tab.
  5. Scroll to the bottom of the configuration.
  6. Click Deactivate SSO or Deactivate Bookmark
  7. Click save
  8. If successful, you will receive a confirmation message.

To delete the application

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to delete.
  4. Check the box next to the application to select it.
  5. Click Delete.
  6. Enter the number of the applications you are deleting
  7. Click Delete Application.
  8. If successful, you will see an application deletion confirmation notification.
Back to Top

List IconIn this Article

Still Have Questions?

If you cannot find an answer to your question in our FAQ, you can always contact us.

Submit a Case