Salesforce Integration with AuthPoint

Deployment Overview

This document describes how to set up multi-factor authentication (MFA) for your Salesforce with AuthPoint, and configure your Salesforce to integrate with AuthPoint SAML.

Your Salesforce must already be configured and deployed before you set up MFA with AuthPoint. Your Salesforce can be configured to support MFA in several modes. For this integration, we set up SAML with AuthPoint.

This integration is performed with Salesforce Classic.

Salesforce Authentication Data Flow with AuthPoint

AuthPoint communicates with various cloud-based services and service providers with the SAML protocol. This diagram shows the data flow of an MFA transaction for a Salesforce.

Before You Begin

Before you begin these procedures, make sure that:

Configure Salesforce

Register a Domain Name

Before you can authenticate with SAML, you must have a domain name registered for your Salesforce organization. If your Salesforce organization has already registered a domain name, you do not have to register another domain name.

The steps below are for Salesforce Classic mode.

  1. Log in to Salesforce as an administrator. Switch to Salesforce Classic mode.
  2. Click Setup.
  3. In the Administer menu, expand Domain Management and select My Domain.

my domain menu

  1. In the My Domain Name text box, type a domain name.
  2. Click Check Availability to verify that your domain name is available.
  3. Click Register Domain.

  1. Refresh the page or wait for the confirmation email from Salesforce. When your domain name is registered, click Log in.

  1. Click Deploy to Users.

Configure AuthPoint as an Identity Provider

You must configure AuthPoint as an identity provider in Salesforce. To start, you must download the metadata file from the Resources page in the AuthPoint management UI. After you have the metadata file, you can configure Salesforce.

  1. Log in to WatchGuard Cloud.
  2. From the navigation menu, select Configure > AuthPoint. If you have a Service Provider account, you must select an account from Account Manager.
  3. Select Resources.
  4. Click Certificate.

  1. Next to AuthPoint certificate you will associate with your resource, click and select Download Metadata. We recommend that you choose the certificate with the latest expiration date. If you do not have a certificate, or if all of your certificates have expired, click Add Certificate and use the newly created certificate.

    The AuthPoint metadata provides your resource, in this case Salesforce, with information necessary to identify AuthPoint as a trusted identity provider.

  1. Log in to Salesforce as an administrator.
  2. Click Setup.

saleceforce classic view

  1. In the Administer menu, expand Security Controls and select Single Sign-On Settings.

select single sign on menu

  1. Click Edit.

single sign on setting page1

  1. Select the SAML Enabled check box.
  2. Click Save.

enable saml

  1. On the Single Sign-On Settings page, click New from Metadata File.
  2. Click Choose File and browse to select the AuthPoint metadata file you downloaded. Click Open.
  3. Click Create.
    The SAML Single Sign-On Settings page appears and you can edit the fields.
  4. In the Name text box, type a name such as AuthPoint to replace the default value of sp.
  5. Make sure that the value in the Entity ID text box is https://<yourdomainname>.my.salesforce.com/. If the Entity ID text box contains the default value of https://saml.salesforce.com then you have not deployed your domain name. Complete the steps in the Register a Domain Name section before you continue.

The Issuer text box should be the EntityID value from the AuthPoint metadata file, and the Identity Provider Login URL should be the SingleSignOnSerivce URL from AuthPoint metadata file.

  1. Click Save.
  1. Find and copy the Entity ID and Login URL values. You will need these values when you create the SAML resource in AuthPoint. You can also copy the Logout URL value, but this is optional.

copy entity ID and login url from salesforce

  1. In the Administer menu, expand Domain Management and select My Domain.
  2. In the Authentication Configuration section, click on of the Edit.

edit authentication configuration

  1. Adjacent to Authentication Service, clear the Login Page check box.
  2. Select the check box for your identity provider. In this example, we select AuthPoint.

select AuthPoint in Authentication configuration page

  1. Click Save.

Configure AuthPoint

Before AuthPoint can receive authentication requests from Salesforce, you must add a SAML resource in AuthPoint. You must also create an authentication policy for the Salesforce resource to determine which users can authenticate and log in to Salesforce and which authentication methods they can use (Push, QR code, and OTP).

Add a SAML Resource in AuthPoint

From the AuthPoint management UI:

  1. From the navigation menu, select Resources. Click Add Resource.
    The Add Resource page opens.

  1. From the Type drop-down list, select SAML.
    Additional fields appear.

  1. From the Application Type drop-down list, select Salesforce.
  2. In the Service Provider Entity ID text box, type or paste your domain URL (https://<yourdomainname>.my.salesforce.com/). This is the Entity ID value from the Single Sign-On Settings page in Salesforce.
  3. In the Assertion Consumer Service text box, type or paste the Login URL from Salesforce. You can see this value when you view your identity provider on the Single Sign-On Settings page in Salesforce (look in the Endpoints section).
  4. From the User ID drop-down list, select Email. We recommend you select this option because for each AuthPoint user, the value of the user ID you select (email or user name) must match their user name in Salesforce.
  5. (Optional) In the Logout URL text box, type or paste the Logout URL from Salesforce. You can see this value when you view your identity provider on the Single Sign-On Settings page in Salesforce (look in the Endpoints section).
  6. From the AuthPoint Certificate drop-down list, select the AuthPoint certificate to associate with your resource. This must be the same certificate that you downloaded the metadata for in the previous section.
  7. Click Save.

Add a Group in AuthPoint

You must have at least one user group in AuthPoint to configure MFA. If you already have a group, you do not have to add another group.

To add a group to AuthPoint:

  1. From the navigation menu, select Groups.
  2. Click Add Group.
    The New Group page appears.

Screenshot that shows the Groups page.

  1. In the Name text box, type a descriptive name for the group.
  2. (Optional) In the Description text box, type a description of the group.

Screen shot of the New Group page.

  1. Click Save.
    Your group is listed on the Groups page.

Screenshot of the Save button on the New Group page.

Add an Authentication Policy to AuthPoint

Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).

You must have at least one authentication policy in AuthPoint that includes the Salesforce resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.

Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.

To configure an authentication policy:

  1. From the navigation menu, select Authentication Policies.
  2. Click Add Policy.

Screenshot of the Add Policy button on the Authentication Policies page.

  1. Type a name for this policy.
  2. From the Select the authentication options drop-down list, select Authentication options and select which authentication options users can choose from when they authenticate.

    For SAML resources, if you select more than one authentication option, users must select one of the available options when they authenticate. For example, if you select OTP and Push, users can choose to type their OTP or approve a push to authenticate. You cannot require that they do both.

  1. Select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
  2. Select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.

Screenshot of the Add Policy page with the groups and resources selected

  1. (Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that are the same as the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).

    If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.

Screenshot of the Policy Objects drop-down list.

  1. Click Save.
    Your policy is created and added to the end of the policy list.

    When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.

Screenshot of the Save button on the Add Policy page.

Add Users to AuthPoint

Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:

  • Sync users from an external user database
  • Add local AuthPoint users

Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.

Test the Integration

To test the integration of AuthPoint and configuration of your Salesforce, you can authenticate with a mobile token on your mobile device. You can choose any method (one-time password, QR code, or push).

In this example, we show the push authentication method (users receive a push notification in the mobile app that they must approve to authenticate).

  1. In a web browser, go to your Salesforce domain URL.
    You are redirected to the AuthPoint single sign-on page.
  2. Type your email address or AuthPoint user name. Click Next.
  3. If required, in the Password text box, type your password.
  4. For the authentication method, select Push.
  5. Click Send.
  6. Approve the authentication request that is sent to your mobile device.
    You are logged in to Salesforce.

While you test the integration of Salesforce and AuthPoint, you can use the Salesforce login URL (https://login.salesforce.com/) to bypass the single sign-on page and log in to Salesforce directly without authentication. To change this, on the My Domain page, select the Prevent login from https://login.salesforce.com/ check box.