SSO with Amazon AWS IAM

Use JumpCloud SAML Single Sign On (SSO) to give your users convenient but secure access to all their web applications with a single set of credentials.

Read this article to learn how to configure the Amazon AWS in IAM connector. 

Prerequisites

  • A JumpCloud administrator account.
  • JumpCloud SSO Package or higher or SSO add-on feature.
  • AWS Admin account (AWS root user)
  • AWS organization
  • Your AWS account number, region and subdomain name.

Tip:

Find your account number by going to the main AWS console, go to All Services, under Security, Identity & Compliance select IAM. It will be embedded in the IAM users sign-in link: https://<YOUR_AWS_ACCOUNT_NUMBER>.signin.aws.amazon.com/console.

Important Considerations

  • This connector supports additional Constant Attributes that are sent in the assertion. E.g., Amazon supports SessionDuration in order to allow up to 12 hour sessions before logout. By default, the connector template contains this additional attribute where the Name is https://aws.amazon.com/SAML/Attributes/SessionDuration and the Value in seconds must be between 15 minutes and 12 hours; e.g., for 15 minutes, enter a value of 900. 

Creating a new JumpCloud Application Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Navigate to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. Type the name of the application in the Search field and select it.
  5. Click Next.
  6. In the Display Label, type your name for the application. Optionally, you can enter a Description, adjust the User Portal Image and choose to hide or Show in User Portal.

Note:

If this is a Bookmark Application, enter your sign-in URL in the Bookmark URL field.

  1. Optionally, expand Advanced Settings to specify a value for the SSO IdP URL. If no value is entered, it will default to https://sso.jumpcloud.com/saml2/<applicationname>.

Warning:

The SSO IdP URL is not editable after the application is created. You will have to delete and recreate the connector if you need to edit this field at a later time.

  1. Click Save Application.
  2. If successful, click:
    • Configure Application and go to the next section
    • Close to configure your new application at a later time

Configuring the SSO Integration

To configure JumpCloud 1

  1. Create a new application or select it from the Configured Applications list.
  2. Select the SSO tab.
  3. Replace any instances of YOUR_AWS_REGION, YOUR_SUBDOMAIN, and YOUR_SSO_ID with your AWS values.
  4. In the IdP URL, either leave the default value or enter a plaintext string unique to this connector.
  5. Configure the Constant Attributes if you want to use them to create AWS roles. Learn more about options for creating AWS roles in To configure JumpCloud 2
  6. Click save.

Download the JumpCloud metadata file

  1. Find your application in the Configured Applications list and click anywhere in the row to reopen its configuration window.
  2. Select the SSO tab and click Export Metadata.
  3. The JumpCloud-<applicationname>-metadata.xml will be exported to your local Downloads folder.

Tip:

Metadata can also be downloaded from the Configured Applications list. Search for and select the application in the list and then click Export Metadata in the top right corner of the window.

To configure AWS

  1. Log in to the Amazon Web Services console for your organization as an administrator.
  2. In the main console, navigate to All ServicesSecurity, Identity & Compliance > IAM > Identity Providers.
  3. Select Create Provider.
  4. For Provider Type, select SAML.
  5. For Provider Name, enter JumpCloud. If another name is chosen, this string will need to replace JumpCloud in the role attribute value in the JumpCloud configuration.
  6. Select Choose File, then browse to and upload the metadata file downloaded in the previous section.
  7. Select Next Step.
  8. On the next screen, select Create.

To configure JumpCloud 2

  1. When a SAML connection is established between AWS and JumpCloud, manage user access to the AWS SSO connector by configuring federated roles in AWS and then configuring roles in JumpCloud. There are two options to configure roles in JumpCloud. :

To grant access via IAM roles for SSO with Amazon AWS

When admins connect AWS in JumpCloud for single sign on (SSO), AWS accepts SSO based on roles. AWS roles are a set of permissions for making AWS service requests that are not associated with a user or group (Refer to Amazon’s IAM FAQs for more information). Admins can configure AWS roles in JumpCloud with Custom User Attributes and Constant Attributes. 

Authorizing User SSO Access

Users are implicitly denied access to applications. After you connect an application to JumpCloud, you need to authorize user access to that application. You can authorize user access from the Application Configuration panel or from the Groups Configuration panel. 

To authorize user access from the Application Configuration panel

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications, then select the application to which you want to authorize user access.
  3. Select the User Groups tab. If you need to create a new group of users, see Get Started: User Groups.
  4. Select the check box next to the group of users you want to give access.
  5. Click save

To learn how to authorize user access from the Groups Configuration panel, see Authorize Users to an SSO Application.

Validating SSO authentication workflow(s)

IdP-initiated

  • Access the JumpCloud User Console
  • Select the application’s tile
  • The application will launch and login the user

SP-initiated

  • Navigate to your Service Provider application URL
  • You will be redirected to log in to the JumpCloud User Portal
  • The browser will be redirected back to the application and be automatically logged in

Removing the SSO Integration

Important:

These are steps for removing the integration in JumpCloud. Consult your SP's documentation for any additional steps needed to remove the integration in the SP. Failure to remove the integration successfully for both the SP and JumpCloud may result in users losing access to the application.

To deactivate the SSO Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Select the SSO tab.
  5. Scroll to the bottom of the configuration.
  6. Click Deactivate SSO
  7. Click save
  8. If successful, you will receive a confirmation message.

To delete the application

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to delete.
  4. Check the box next to the application to select it.
  5. Click Delete.
  6. Enter the number of the applications you are deleting
  7. Click Delete Application.
  8. If successful, you will see an application deletion confirmation notification.
Back to Top

List IconIn this Article

Still Have Questions?

If you cannot find an answer to your question in our FAQ, you can always contact us.

Submit a Case