Single Sign-On with PingOne

PingOne is a service providing single sign-on (SSO) for web and mobile applications.

As a CodeScan administrator, you can implement Security Assertion Markup Language (SAML) 2.0 SSO when your company uses PingOne. Users can then log in to CodeScan without providing their authentication credentials since their identity was previously validated when logging in to their PingOne session.

This procedure involves the following steps:

  1. Enabling Single Sign-On in CodeScan

  2. Adding CodeScan as an App in PingOne

  3. Entering PingOne- Identity Provider Data in CodeScan

  4. Adding Attribute Mappings in PingOne

  5. Testing the Single Sign-On Configuration

Step 1: Enabling Single Sign-On in CodeScan

Before configuring SSO in PingOne, you must enable SSO in CodeScan.

  1. In the Connection name field, enter the identity provider name as you want to appear (use only Latin characters without spaces and any special characters). Example- PingOne-SAML

  2. Enter a valid domain name of the organization in the Corporate domain field that can be authenticated in the Identity Provider. This property cannot be updated after SAML Connection creation. Example- In case of abc@autorabit.com, the corporate domain will be autorabit.com.

  3. Keep the Enforce SSO checkbox unchecked for now. You can enable Enforce SSO later when your domain has been confirmed. Once enabled, only SSO authentication will be allowed for email addresses of your corporate domain.

Point to Note:

  1. Enforcing SSO affects both login and signup. Existing Auth0 users won't be able to login.

  2. Signup with email domain same as corporate domain won't be allowed.

  3. If the Enforce SSO is enabled prematurely, it will prevent all users in their organisation from accessing CodeScan. Consider enforcing SSO only after admins have logged in to CodeScan using SSO.

Step 2: Adding CodeScan as an App in PingOne

Set up the PingOne application to provide necessary configuration information for CodeScan.

  1. Log in to your PingOne Administrator account.

  2. Select the Environment.

  3. Click Configure.

  4. In the SAML Configuration section, select the Import From URL option.

  5. Click Save.

Step 3: Entering Identity Provider Data in CodeScan

Once the application is created, you will need to enter the identity provider data from PingOne into CodeScan.

  1. You will need to paste the mandatory/optional details below into CodeScan from PingOne Identity Provider.

    1. Mandatory Settings:

      1. Provider Entity ID

      2. Sign In URL

      3. X509 Signing Certificate

      4. SAML user email attribute

      5. SAML user name attribute

    2. Optional Settings:

      1. SAML user login attribute

  2. In PingOne, go to the Configuration tab.

  3. Copy the following values:

    • Issuer ID: Copy Issuer ID value and paste it into Provider Entity Id inside Codescan.

  4. Click Update on the CodeScan page.

  5. The next step is to confirm your corporate domain to get the SSO working. You can confirm domain via raising a request to Codescan Support.

Step 4: Adding Attribute Mappings in PingOne

It’s necessary to sync attributes of IDP users with properties of CodeScan users.

  1. In PingOne, go to the Attribute Mappings tab of your SAML Application and click on the Edit icon.

  2. Add these attributes and map to corresponding PingOne properties:

CodeScan AttributePingOne AttributeRequiredDescription

saml_subject

User ID

Yes

User ID is a default required in PingOne

saml_username

Username

Yes

PingOne username will be used for newly created CodeScan users

saml_email

Email Address

Yes

PingOne email will be copied to user profile in CodeScan

saml_name

Formatted

Optional

PingOne formatted name will be copied to user profile in CodeScan

saml_groups

Group Names

Optional

PingOne user groups will be automatically created in CodeScan Organization, and user will be added to these groups

Step 5: Testing the Single Sign-On Configuration

  1. Enter the domain name of your organization in the Your Company email field. For example- autorabit.com.

  2. You should successfully redirect to the CodeScan Organization page after authentication.

Last updated