CyberArk SAML SSO for WordPress | CyberArk WordPress SSO Login
Overview
CyberArk Single Sign-On (SSO) login for WordPress can be achieved by using our WordPress SAML Single Sign-On (SSO) plugin. Our plugin is compatible with all the SAML compliant Identity Providers. Here we will go through a step-by-step guide to configure SSO login between WordPress site and CyberArk by considering CyberArk as IdP (Identity Provider) and WordPress as SP (Service Provider).
You can visit our WordPress SSO plugin to know more about the other features we provide.
Pre-requisites : Download And Installation
To configure CyberArk as SAML IdP with WordPress, you will need to install the miniOrange WP SAML SP SSO plugin.
Steps to configure CyberArk Single Sign-On (SSO) Login into WordPress (WP)
Step 1: Setup CyberArk as IdP (Identity Provider)
Follow the following steps to Configure CyberArk as IdP:
-
In the miniOrange SAML SP SSO plugin, navigate to Service Provider Metadata tab. Here, you can find the SP metadata such as SP Entity ID and ACS (AssertionConsumerService) URL which are required to configure the Identity Provider.
- Login with your CyberArk Administrator credentials.
Navigate to the Web Apps under Apps.
Click on Add Web Apps.
Click on Custom button, select SAML app and click on Add.
Click on Yes to add SAML app.
Under Settings, enter the following:
Name |
Enter a label for Service Provider. |
Description |
Enter description for your application. |
Logo |
Enter logo for your application. |
Click on Trust and click on the Download Metadata File keep the downloaded file handy as it will be used in the later steps.
Click on Choose File to upload the Metadata file downloaded from your Service Provider (WordPress) and click on Save.
To get the Metadata, go to the Service Provider tab in the miniOrange SAML plugin. And copy the Metadata URL Or Download the Metadata xml file.
To assign user to your application , click on Permissions and click on Add.
Search for User, Group, or Role to assign user for the application and perform SSO.
Click on Add button.
You have successfully configured CyberArk as SAML IdP (Identity Provider) for achieving CyberArk SSO login into your WordPress (WP) Site.
Step 2: Configuring WordPress as SP (Service Provider)
In the WordPress SAML SSO plugin, go to the Service Provider Setup tab of the plugin. There are two ways to configure the WordPress SSO plugin:
A. By uploading IDP metadata:
- Click on Upload IDP metadata button.
- Enter the Identity Provider Name
- You can either upload a metadata file and click on Upload button or use a
metadata URL and click on Fetch Metadata.
B.Manual Configuration:
- Provide the required settings (i.e. Identity Provider Name, IDP Entity ID or Issuer, SAML Login
URL, X.509 Certificate) as provided by your Identity Provider and click on the Save
button.
- Click on Test configuration to check the attributes and values sent by IDP.
Step 3: Attribute Mapping
- In the free plugin, only NameID is supported for Email and Username attributes of the
WordPress user.
- When a user performs SSO, the NameID value sent by the IDP will get mapped to the email and
username of the WordPress user.
In the WordPress SAML SSO plugin, go to the Service Provider Setup tab of the plugin. There are two
ways to configure the WordPress SSO plugin:
A. By uploading IDP metadata:
- Click on Upload IDP metadata button.
- Enter the Identity Provider Name
- You can either upload a metadata file and click on Upload button or use a
metadata URL and click on Fetch Metadata.
B.Manual Configuration:
- Provide the required settings (i.e. Identity Provider Name, IDP Entity ID or Issuer, SAML Login
URL, X.509 Certificate) as provided by your Identity Provider and click on the Save
button.
- Click on Test configuration to check the attributes and values sent by IDP.
Step 3: Attribute Mapping
- Attribute Mapping feature allows you to map the user attributes sent by the IDP
during SSO to the user attributes at WordPress.
- In WordPress SAML plugin, go to Attribute/Role Mapping tab and fill up the following
fields in Attribute Mapping section.
NOTE: If you click on Test Configuration button in Service Provider Setup tab and
authenticate with your IDP, you can see a list of attributes sent by the IDP in the
Attribute/Role mapping tab. This information can be used to
provide the above mapping.
In the WordPress SAML SSO plugin, go to the Service Provider Setup tab of the plugin. There are two
ways to configure the WordPress SSO plugin:
A. By uploading IDP metadata:
- Click on Upload IDP metadata button.
- Enter the Identity Provider Name
- You can either upload a metadata file and click on Upload button or use a
metadata URL and click on Fetch Metadata.
- In the Premium plugin, you can enable auto-sync for the metadata URL which
will auto-update the plugin configuration as per the IDP metadata after a set interval of time
B.Manual Configuration:
- Provide the required settings (i.e. Identity Provider Name, IDP Entity ID or Issuer, SAML Login
URL, X.509 Certificate) as provided by your Identity Provider and click on the
Save button.
- Click on Test configuration to check the attributes and values sent by IDP.
-
In the Premium Plugin, you can provide the SAML Logout URL to achieve Single Logout on your
WordPress site.
Step 3: Attribute Mapping
-
Attribute Mapping feature allows you to map the user attributes sent by the IDP
during SSO to the user attributes at WordPress.
-
In WordPress SAML plugin, go to Attribute/Role Mapping tab and fill up the following
fields in Attribute Mapping section.
-
Custom Attribute Mapping: This feature allows you to map any attribute sent by the
IDP to the usermeta table of WordPress.
Step 4: Role Mapping
- In the free plugin, you can choose a Default Role which will be assigned to all the
non-admin users when they perform SSO.
- Go to Attribute/Role mapping tab and navigate to Role Mapping section.
- Select the Default Role and click on the Update button.
Step 4: Role Mapping
In the standard plugin, you can choose a default role which will be assigned to all the non-admin
users when they perform SSO.
- Go to Attribute/Role mapping tab and navigate to Role Mapping section.
- Select the Default Role and click on the Save button.
Step 4: Role Mapping
This feature allows you to assign and manage roles of the users when they perform SSO. Along with
the default WordPress roles, this is compatible with any custom roles as well.
- From the Attribute Mapping section of the plugin, provide a mapping for the field named
Group/Role. This attribute will contain the role related information sent by the IDP and
will be used for Role Mapping.
- Navigate to role mapping section and provide the mappings for the highlighted roles.
-
For example, If you want a user whose Group/Role attribute value is wp-editor to be
assigned as an Editor in WordPress, just provide the mapping as wp-editor in the Editor
field of Role Mapping section.
Step 5: SSO settings
- In the free plugin you can add a Single Sign-On button by enabling Add a Single Sign-On
button on the WordPress Login Page toggle in Option 1.
- If your WordPress theme supports login widget, you can add a login widget to enable SP-Initiated
SSO on your site.
- Navigate to Redirection and SSO links tab and follow the given steps given under Option 2:
Use a Widget to add a login widget on your site.
Step 5: SSO settings
In the Standard plugin you can enable SP-initiated SSO using the following options.
How does Single Sign-On (SSO) work?
Multi-Factor Authentication (MFA) is an authentication method that requires the user to authenticate themselves for two or more factors, in order to gain access to company resources, applications, or a VPN (OpenVPN in this case). Enabling Multi-Factor Authentication (MFA) means that users need to provide additional verification factors apart from their username and passwords thus increasing the security of the organization's resources. Checkout more about Multi-Factor Authentication (MFA) here.
What is an SSO Authentication Token?
Multi-Factor Authentication (MFA) is an authentication method that requires the user to authenticate themselves for two or more factors, in order to gain access to company resources, applications, or a VPN (OpenVPN in this case). Enabling Multi-Factor Authentication (MFA) means that users need to provide additional verification factors apart from their username and passwords thus increasing the security of the organization's resources. Checkout more about Multi-Factor Authentication (MFA) here.
What are different Methods of SSO?
Multi-Factor Authentication (MFA) is an authentication method that requires the user to authenticate themselves for two or more factors, in order to gain access to company resources, applications, or a VPN (OpenVPN in this case). Enabling Multi-Factor Authentication (MFA) means that users need to provide additional verification factors apart from their username and passwords thus increasing the security of the organization's resources. Checkout more about Multi-Factor Authentication (MFA) here.
What are the Different Types of Single Sign-On?
Multi-Factor Authentication (MFA) is an authentication method that requires the user to authenticate themselves for two or more factors, in order to gain access to company resources, applications, or a VPN (OpenVPN in this case). Enabling Multi-Factor Authentication (MFA) means that users need to provide additional verification factors apart from their username and passwords thus increasing the security of the organization's resources. Checkout more about Multi-Factor Authentication (MFA) here.
Related Articles