SSO with Ping Identity – Setup Guide

Updated on 07.03.23
10 minutes to read
Copy link

Overview

Properly configured single sign-on (SSO) can be a vital element of your cyber and network security toolset. You can reduce your company's attack surfaces by slashing the services your team has to log in to and the number of credentials they handle.

Set up SSO in SEON to make your fraud-fighting experience seamless and secure.

Using Ping Identity with SEON

PingIdentity is an established and respected SSO provider that claims to handle over 2 billion digital identities. As SEON supports SAML authentication integrations setting up SSO with PingIdentity is a breeze.

Before you start, you'll need admin access to your PingIdentity service and your SEON account. Visit the Settings page in SEON and double-check that you can access the SSO settings on the Authentication tab before continuing.

Step-by-Step: Setting up SSO with PingIdentity

1. Head to Settings in SEON.

2. Open the Authentication tab.

3. Click the toggle next to Turn on SSO Login.

4. Add a name to the Company field.

5. Open your PingIdentity admin panel.

6. Head to the Connections tab and open the Applications view.

7. Click the Plus icon to create a new application.

8. Name your application, e.g., seon.

9. Scroll down and select SAML Application.

10. Click Configure and select the option to Manually Enter configuration information.

11. Jump over to the SEON Integration SSO page or copy the ACS URL below:

https://admin.seon.io/sso/acs/company

12. Paste the ACS URL into the ACS URLs field in PingIdentity.

13. Jump back to our SSO integration page or copy the Audience URI below:

https://admin.seon.io/sso/metadata/company

14. Paste the URI into the PingIdentity Entity ID field.

15. Replace the company element of the URL strings with the Company name you set in Step 4.

16. Click Save.

17. Click on the Attributes box to continue setup.

18. Add an attribute, and set the PingOne column to Email.

19. Copy the corresponding URI from the Integration SSO page or below.

http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress

20. Add another attribute, and set the PingOne column to Given Name.

21. Copy the corresponding URI from the Integrations SSO page or below.

http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname

22. Add the third attribute, and set the PingOne column to Last Name.

23. Copy the corresponding URI from the Integrations SSO page or below.

http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname

24. Double-check that all fields are Required.

25. Click Save.

26. Open the Configuration tab in PingIdentity.

27. Copy the Single Signon Service URL.

28. Paste the URL to the Service URL field on the Authentication tab of the SEON Settings page.

29. Go back to PingIdentity and copy the IDP Metadata URL.

30. Copy the URL to the Entity ID field on the Authentication tab of the SEON Settings page.

31. Return to PingIdentity and Enable the Application using the toggle in the window's top right corner.

32. Click Download Signing Certificate and select the .crt option.

33. Open the downloaded certificate using your preferred .txt editor (e.g., Notepad or TextEdit).

34. Copy the Public Key.

35. Paste the key into the Public Key field of the Authentication tab of the SEON Settings page.

36. Click Save Settings.

Was this guide helpful?