This website uses cookies. By clicking Accept, you consent to the use of cookies. Click Here to learn more about how we use cookies.
Accept
Reject
  • RSA.com
  • Home
  • Advisories
    • SecurID
    • SecurID Governance & Lifecycle
  • Documentation
    • SecurID
      • Authentication Agents
        • API / SDK
        • Apache Web Server
        • Citrix StoreFront
        • IIS Web Server
        • MFA Agent for macOS
        • MFA Agent for Windows
        • Microsoft AD FS
        • Microsoft Windows
        • PAM
      • Authentication Engine
      • Authentication Manager
      • Cloud Authentication Service
      • Hardware Appliance
        Component Updates
      • Hardware Tokens
      • Integrations
      • SecurID App
      • SecurID Authenticator for macOS
      • SecurID SDK
      • Software Tokens
        • Android
        • iOS
        • macOS
        • Token Converter
        • Windows
    • SecurID Governance & Lifecycle
    • Technology Partners
  • Downloads
    • SecurID
      • Authentication Agents
        • API / SDK
        • Apache Web Server
        • Citrix StoreFront
        • IIS Web Server
        • MFA Agent for macOS
        • MFA Agent for Windows
        • Microsoft AD FS
        • Microsoft Windows
        • PAM
      • Authentication Engine
      • Authentication Manager
      • Cloud Authentication Service
      • Hardware Appliance
        Component Updates
      • Hardware Tokens
      • Integrations
      • SecurID Authenticator for macOS
      • Software Tokens
        • Android
        • iOS
        • macOS
        • Token Converter
        • Windows
    • SecurID Governance & Lifecycle
  • Community
    • SecurID
      • Blog
      • Discussions
      • Events
      • Idea Exchange
      • Knowledge Base
    • SecurID Governance & Lifecycle
      • Blog
      • Discussions
      • Events
      • Idea Exchange
      • Knowledge Base
  • Support
    • Case Portal
      • Create New Case
      • View My Cases
      • View My Team's Cases
    • Community Support
      • Getting Started
      • News & Announcements
      • Ideas & Suggestions
      • Community Support Articles
      • Community Support Forum
    • Product Life Cycle
    • Support Information
    • General Security Advisories
  • Education
    • Blog
    • Browse Courses
      • SecurID
      • SecurID Governance & Lifecycle
    • Certification Program
    • New Product Readiness
    • Student Resources
Sign In Register Now
cancel
Turn on suggestions
Auto-suggest helps you quickly narrow down your search results by suggesting possible matches as you type.
Showing results for 
Search instead for 
Did you mean: 
Announcements

SecurID® Integrations

  • SecurID Community
  • :
  • Products
  • :
  • SecurID
  • :
  • Integrations
  • :
  • MyWorkDrive - Relying Party Configuration - RSA Ready SecurID Access Implementation Guide
  • Options
    • Subscribe to RSS Feed
    • Bookmark
    • Subscribe
    • Email to a Friend
    • Printer Friendly Page
    • Report Inappropriate Content
  • Mark as New
  • Bookmark
  • Subscribe
  • Mute
  • Subscribe to RSS Feed
  • Permalink
  • Print
  • Email to a Friend
  • Report Inappropriate Content

MyWorkDrive - Relying Party Configuration - RSA Ready SecurID Access Implementation Guide

This section describes how to integrate RSA SecurID Access with MyWorkDrive using relying party. Relying party uses SAML 2.0 to integrate RSA SecurID Access as a SAML Identity Provider (IdP) to MyWorkDrive SAML Service Provider (SP).

Architecture Diagram

jaink9_0-1638342296095.png

 

Configure RSA Cloud Authentication Service

Perform these steps to configure RSA Cloud Authentication Service as a relying party SAML IdP to MyWorkDrive .

Procedure

    1. Sign into the RSA Cloud Administration Console and browse to Authentication Clients > Relying Parties and click Add a Relying Party.

                  jaink9_1-1638342332102.png

 

    1. Click the Add a Relying Party button on the My Relying Parties page.

                jaink9_2-1638342358655.png

 

    1. From the Relying Party Catalog select the +Add button for Service Provider SAML.

                  jaink9_3-1638342394339.png

 

    1. Enter a Name for the Service Provider in the Name field on the Basic Information page.

      jaink9_4-1638342426763.png

       

    2. Click the Next Step button.

    3. On the Authentication page, select RSA SecurID Access manages all authentication.

    4. Select your access policy from the Access Policy for Additional Authentication drop-down menu.

      jaink9_0-1638342634429.png

       

    5. Select Next Step.

    6. For Connection Profile page's Service Provider Metadata section, enter the following information:

                    jaink9_1-1638342684431.png

 

      1. Assertion Consumer Service (ACS) URL Enter the Assertion Consumer Service (ACS) URL like https://YourMWDserver.yourdomain.com/SAML/AssertionConsumerService.aspx.

      2. Service Provider Entity ID - MyWorkDrive.

    1. Select Default Service Provider Entity ID in Audience for SAML Response section.

                  jaink9_2-1638342715675.png

 

    1. Copy the MyWorkDrive certificate from MyWorkDrive Server location C:\Wanpath\WanPath.Data\Settings\Certificates and click Choose File and attach it.

      jaink9_3-1638342753929.png

       

      1. Click Download Certificate. This certificate is required for Step 2 of Configure SAML in MyWorkDrive.

    2. Click Show Advanced Configuration and configure User Identity with the following values:

                 jaink9_4-1638342798596.png

      1. Identity Type – Email Address

      2. Property - mail

    1. Click Save and Finish.

    2. Click Publish Changes.

                  jaink9_5-1638342841253.png

  1. Navigate to Authentication Clients > Relying Parties and locate MyWorkDrive in the list and from the Edit option, select View or Download IdP Metadata. Locate the entityID from the metadata and copy it as it will be needed in Step 3 Configure SAML in MyWorkDrive.

 

Configure SAML in MyWorkDrive

Perform these steps to configure MyWorkDrive as a Relying Party SAML SP to RSA Cloud Authentication Service.

Please Note: Before proceeding, please ensure that the users are available in Active Directory with matching username UPN with users logging into RSA Cloud Authentication Service.

Procedure

  1. Log into MyWorkDrive Server as administrator.

  2. Navigate to C:\Wanpath\WanPath.Data\Settings\Certificates and place the RSA Cloud Authentication Service certificate downloaded in Step 11-a of Configure RSA Cloud Authentication Service section.

  3. Update the SAML config located at C:\Wanpath\WanPath.Data\Settings to add <PartnerIdentityProvider> entry. In this case we used below:

    <PartnerIdentityProvider Name="https://rsa-sid-pe-01.auth-dev.securid.com/saml-fe/sso"

    Description="RSA Identity Provider"

    SignAuthnRequest="true"

    SingleSignOnServiceUrl="https://rsa-sid-pe-01.auth-dev.securid.com/saml-fe/sso"

    PartnerCertificateFile="C:\Wanpath\WanPath.Data\Settings\Certificates\IDPSigningCertificate.pem"/>

  1. Name: Enter the entityID URL from Step 15 of Configure RSA Cloud Authentication Service section.
  2. Description: Description for this config.
  3. SignAuthnRequest: true.
  4. SingleSignOnServiceUrl: Enter the entityID URL from Step 15 of Configure RSA Cloud Authentication Service section.
  5. PartnerCertificateFile: Full file path of the certificate placed in Step 2 of this section.

 

Configuration is complete.

Return to the main page for more certification related information.

 

0 Likes
Was this article helpful? Yes No
Share
No ratings
Version history
Last update:
‎2021-12-01 08:26 AM
Updated by:
Frequent Contributor gmoison Frequent Contributor

Related Content

Article Dashboard
  • Article History
Powered by Khoros
  • Blog
  • Events
  • Discussions
  • Idea Exchange
  • Knowledge Base
  • Case Portal
  • Community Support
  • Product Life Cycle
  • Support Information
  • Customer Success
  • About the Community
  • Terms & Conditions
  • Privacy Statement
  • Provide Feedback
  • Employee Login
© 2022 RSA Security LLC or its affiliates. All rights reserved.