Integrate with ServiceNow

Use JumpCloud SAML Single Sign On (SSO) to give your users convenient but secure access to all their web applications with a single set of credentials.

Read this article to learn how to integrate with ServiceNow. 

Prerequisites

  • A JumpCloud administrator account.
  • JumpCloud SSO Package or higher or SSO à la carte option.
  • An ServiceNow administrator account.
  • Your ServiceNow domain and subdomain names.

Creating a new JumpCloud Application Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Navigate to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. Type the name of the application in the Search field and select it.
  5. Click Next.
  6. In the Display Label, type your name for the application. Optionally, you can enter a Description, adjust the User Portal Image and choose to hide or Show in User Portal.

Note:

If this is a Bookmark Application, enter your sign-in URL in the Bookmark URL field.

  1. Optionally, expand Advanced Settings to specify a value for the SSO IdP URL. If no value is entered, it will default to https://sso.jumpcloud.com/saml2/<applicationname>.

Warning:

The SSO IdP URL is not editable after the application is created. You will have to delete and recreate the connector if you need to edit this field at a later time.

  1. Click Save Application.
  2. If successful, click:
    • Configure Application and go to the next section
    • Close to configure your new application at a later time

Configuring the SSO Integration

To configure JumpCloud

  1. Create a new application or select it from the Configured Applications list.
  2. Select the SSO tab.
  3. Replace any instances of YOURDOMAIN and SUBDOMAIN with your ServiceNow values.
  4. Add or change any attributes.
  5. Click Save.

Copy the metadata URL

  1. Find your application in the Configured Applications list and click anywhere in the row to reopen its configuration window.
  2. Select the SSO tab and click Copy Metadata URL.
  3. The URL will be copied to your clipboard.

To configure ServiceNow

  1. Login to ServiceNow as the system administrator.
  2. Search for plugins in the Filter navigator (top left input field).
  3. Search for com.snc.integration.sso.multi on the plugins page.
  4. Click Install for the following plugins:
    • Multiple Provider Single Sign-On Enhanced UI
    • Multiple Provider Single Sign-On
  5. Search for Multi-Provider SSO in the Filter navigator (top left input field). Click Properties, then select Yes for Enable Multiple provider SSO.
  6. Click Save.
  7. Search for Multi-Provider SSO in the Filter navigator (top left input field), and then elect Identity Providers.
  8. Click New and select SAML.
  9. When the Import Identity Provider Metadata pop-up dialog appears, paste the Metadata URL copied in the previous section.
  10. Click Import.
  11. When the settings page opens, select Default (if you want this SAML configuration to be the default).
  12. Scroll down and select the Encryption and Signing tab.
  13. Signing/Encryption Key Alias – set to saml2sp (by default, the integration looks for the alias saml2sp).

Note:

If you created a different alias name for the SAML 2.0 keystore, enter that; otherwise, use saml2sp.

  1. Signing/Encryption Key Password – enter the password to your SAML 2.0 keystore. By default, the password is the same as the default alias name.
  2. Select the User Provisioning tab and uncheck Auto Provisioning User and Update User Record Upon Each Login.
  3. Select the Advanced tab.
  4. In the user field, specify the ServiceNow user attributes that you will be matching against JumpCloud with SAML. By default, this is user_name, but can be configured to match other attributes such as email, depending on your use-case.

Note:

You can select which field from the user profile on the ServiceNow side they want to match to, as the NAME id in SAML. It ca be emailusername, or any other field on the user record.

  1. Scroll up and click Test Connection on the top right. Fix any misconfigured values and ensure all the tests pass.
  2. Once the SAML tests pass, click Activate to activate JumpCloud as the Identity Provider.

Authorizing User SSO Access

Users are implicitly denied access to applications. After you connect an application to JumpCloud, you need to authorize user access to that application. You can authorize user access from the Application Configuration panel or from the Groups Configuration panel. 

To authorize user access from the Application Configuration panel

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications, then select the application to which you want to authorize user access.
  3. Select the User Groups tab. If you need to create a new group of users, see Get Started: User Groups.
  4. Select the check box next to the group of users you want to give access.
  5. Click save

To learn how to authorize user access from the Groups Configuration panel, see Authorize Users to an SSO Application.

Validating SSO authentication workflow(s)

IdP-initiated

  • Access the JumpCloud User Console
  • Select the application’s tile
  • The application will launch and login the user

SP-initiated

  • Navigate to your Service Provider application URL
  • You will be redirected to log in to the JumpCloud User Portal
  • The browser will be redirected back to the application and be automatically logged in

Removing the SSO Integration

Important:

These are steps for removing the integration in JumpCloud. Consult your SP's documentation for any additional steps needed to remove the integration in the SP. Failure to remove the integration successfully for both the SP and JumpCloud may result in users losing access to the application.

To deactivate the SSO Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Select the SSO tab.
  5. Scroll to the bottom of the configuration.
  6. Click Deactivate SSO
  7. Click save
  8. If successful, you will receive a confirmation message.

To delete the application

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to delete.
  4. Check the box next to the application to select it.
  5. Click Delete.
  6. Enter the number of the applications you are deleting
  7. Click Delete Application.
  8. If successful, you will see an application deletion confirmation notification.
Back to Top

List IconIn this Article

Still Have Questions?

If you cannot find an answer to your question in our FAQ, you can always contact us.

Submit a Case