ServiceNow Integration with AuthPoint

Deployment Overview

This document describes how to set up multi-factor authentication (MFA) for ServiceNow with AuthPoint as an identity provider. ServiceNow must already be configured and deployed before you set up MFA with AuthPoint.

ServiceNow can be configured to support MFA in several modes. For this integration, we set up SAML with AuthPoint.

ServiceNow Authentication Data Flow with AuthPoint

AuthPoint communicates with various cloud-based services and service providers with the SAML protocol. This diagram shows the data flow of an MFA transaction for ServiceNow.

Diagram that shows the data flow of an MFA transaction for a SAML resource with the push authentication method.

Before You Begin

Before you begin these procedures, make sure that:

Configure ServiceNow

To start, you must copy the metadata URL from the Certificate Management page in the AuthPoint management UI. After you have that, you can configure ServiceNow.

  1. Log in to WatchGuard Cloud.
  2. From the navigation menu, select Configure > AuthPoint. If you have a Service Provider account, you must select an account from Account Manager.
  3. Select Resources.
  4. Click Certificate.

  1. Next to AuthPoint certificate you will associate with your resource, click and select Copy Metadata URL. We recommend that you choose the certificate with the latest expiration date. If you do not have a certificate, or if all of your certificates have expired, click Add Certificate and use the newly created certificate.

    The AuthPoint metadata provides your resource, in this case ServiceNow, with information necessary to identify AuthPoint as a trusted identity provider.

  1. Log in to ServiceNow as the system administrator.
  2. In the filter navigator, search for plugins.
    The Plugins page appears.
  3. In the search bar at the top of the Plugins page, search for com.snc.integration.sso.multi.
  4. For Integration - Multiple Provider Single Sign-On Enhanced UI and Integration - Multiple Provider Single Sign-On Installer, click Install > Activate.

Screen shot of servicenow, picture 1

  1. Go to the list of plugins and confirm that both Multiple Provider Single Sign-On integrations (Installer and Enhanced UI) have the Active status.

Screen shot of servicenow, picture2

  1. In the filter navigator, search for Multi-Provider SSO.
  2. Select Administration > Properties.
  3. For Enable multiple provider SSO, select Yes.
  4. For user identification, type email. This replaces the default user_name value.

Screen shot of servicenow, picture3

  1. Click Save.
  2. Select Multi-Provider SSO > Identity Providers > New.

Screen shot of servicenow, picture4

  1. For the kind of SSO, select SAML.
    The Import Identity Provider Metadata window appears.
  2. Select URL.
  3. In the Enter the URL text box, paste the metadata URL that you copied from AuthPoint.

Screen shot of servicenow, picture5

  1. Click Import.
  2. Scroll down and select the Encryption And Signing tab.
  3. In the Signing/Encryption Key Alias text box, type saml2sp. Leave the default value for all other settings.

Screen shot of servicenow, picture6

  1. Select the User Provisioning tab.
  2. Clear the Auto Provisioning User and Update User Record Upon Each Login check boxes.

Screen shot of servicenow, picture7

  1. Select the Advanced tab.
  2. Select the Create AuthnContextClass check box. Leave the default values for all other settings.

Screen shot of servicenow, picture8

  1. Click Generate Metadata.
  2. On the Service Provider Metadata page, find and copy the Service Provider entityID and Assertion Consumer Service values. You need these values to create a SAML resource in AuthPoint in the next section.

Screen shot of servicenow, picture9

  1. Click the Additional Actions icon (hamburger menu) and select Copy sys_id. Paste the copied value in a note so you can reference it in a later step.

Screen shot of servicenow, picture10

  1. Click Update.
  2. To create a new user, select User Administration > Users > New.
  3. In the Email text box, type the email address associated with your AuthPoint user account.

Screen shot of servicenow, picture11

  1. Click Submit.
  2. Select the user you just created.
  3. Click the Additional Actions icon (hamburger menu) and select Configure > Form Design.

Screen shot of servicenow, picture12

  1. From the Fields section, select and drag the SSO Source field to the User [sys_user] list.

Screen shot of servicenow, picture13

  1. Click Save.
  2. Close the Form Design page and go back to the user configuration page.
  3. In the SSO Source text box, type sso: and then paste the sys_id value that you copied in Step 23. Do not add a space between sso: and the sys_id value.

Screen shot of servicenow, picture14

  1. Click Update.
  2. From the navigation menu, select Multi-Provider SSO > Identity Providers.
  3. Select the identity provider name you created before.
  4. Click Test Connection.

Screen shot of servicenow, picture15

  1. After a successful connection test, click Activate.

Screen shot of servicenow, picture16

Configure AuthPoint

Before AuthPoint can receive authentication requests from ServiceNow, you must add a SAML resource in AuthPoint. You must also create an authentication policy for the ServiceNow resource to determine which users can authenticate and log in to ServiceNow and which authentication methods they can use (Push, QR code, and OTP).

Add a SAML Resource in AuthPoint

From the AuthPoint management UI:

  1. From the navigation menu, select Resources. Click Add Resource.
    The Add Resource page opens.

  1. From the Type drop-down list, select SAML.
    Additional fields appear.

  1. In the Name text box, type a name for this resource. In our example, we name the resource ServiceNow.
  2. From the Application Type drop-down list, select ServiceNow.
  3. In the Service Provider Entity ID text box, type https://yourdomain.service-now.com.
  4. In the Assertion Consumer Service text box, type https://yourdomain.service-now.com/navpage.do.
  5. From the User ID sent on redirection to service provider drop-down list, select Email.
  6. In the Logout URL text box, type https://yourdomain.service-now.com/navpage.do.
  7. From the Signature Method drop-down list, select SHA-256.
  8. From the AuthPoint Certificate drop-down list, select the certificate to associate with your resource. This must be the same certificate that you downloaded the metadata for in the previous section.
  9. Click Save.

Add a Group in AuthPoint

You must have at least one user group in AuthPoint to configure MFA. If you already have a group, you do not have to add another group.

To add a group to AuthPoint:

  1. From the navigation menu, select Groups.
  2. Click Add Group.
    The New Group page appears.

Screenshot that shows the Groups page.

  1. In the Name text box, type a descriptive name for the group.
  2. (Optional) In the Description text box, type a description of the group.

Screen shot of the New Group page.

  1. Click Save.
    Your group is listed on the Groups page.

Screenshot of the Save button on the New Group page.

Add an Authentication Policy to AuthPoint

Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).

You must have at least one authentication policy in AuthPoint that includes the ServiceNow resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.

Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.

To configure an authentication policy:

  1. From the navigation menu, select Authentication Policies.
  2. Click Add Policy.

Screenshot of the Add Policy button on the Authentication Policies page.

  1. Type a name for this policy.
  2. From the Select the authentication options drop-down list, select Authentication options and select which authentication options users can choose from when they authenticate.

    For SAML resources, if you select more than one authentication option, users must select one of the available options when they authenticate. For example, if you select OTP and Push, users can choose to type their OTP or approve a push to authenticate. You cannot require that they do both.

  1. Select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
  2. Select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.

Screenshot of the Add Policy page with the groups and resources selected

  1. (Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that are the same as the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).

    If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.

Screenshot of the Policy Objects drop-down list.

  1. Click Save.
    Your policy is created and added to the end of the policy list.

    When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.

Screenshot of the Save button on the Add Policy page.

Add Users to AuthPoint

Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:

  • Sync users from an external user database
  • Add local AuthPoint users

Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.

Test the Integration

To test AuthPoint MFA with ServiceNow, you can authenticate with a mobile token on your mobile device. For SAML resources, you can choose any method (push, QR code, or one-time password).

In this example, we show the push authentication method (users receive a push notification in the mobile app that they must approve to authenticate).

  1. In a web browser, go to the ServiceNow URL.
  2. Click Use external login.
  3. In the External login section, type your email address. Click Submit.
  4. Type your email address or AuthPoint user name. Click Next.
  5. If required, in the Password text box, type your password.
  6. For the authentication method, select Send Push.
  7. Approve the authentication request that is sent to your mobile device.
    You are logged in to ServiceNow.