Use JumpCloud SAML Single Sign On (SSO) to give your users convenient but secure access to all their web applications with a single set of credentials. Automate and centralize AWS IAM Identity Center user and group management through the full lifecycle by configuring an Identity Management integration between your JumpCloud account and AWS IAM Identity Center. <\/p>\n\n\n\n
Read this article to learn how to configure the AWS IAM Identity Center Integration. <\/p>\n\n\n\n
Prerequisites<\/strong><\/p>\n\n\n\n
Important Considerations<\/strong><\/p>\n\n\n\n
Attribute Considerations<\/strong><\/p>\n\n\n\n
<\/p><\/div>
If this is a Bookmark Application, enter your sign-in URL in the Bookmark URL<\/strong> field.<\/p>\n <\/div><\/div><\/div><\/div>\n\n\n\n
<\/p><\/div>
The SSO IdP URL<\/strong> is not editable after the application is created. You will have to delete and recreate the connector if you need to edit this field at a later time.<\/p>\n <\/div><\/div><\/div><\/div>\n\n\n\n
<\/p><\/div>
Do not <\/strong>select Amazon Web Services (IAM) for this connector.<\/p>\n <\/div><\/div><\/div><\/div>\n\n\n\n
<\/p><\/div>
This is the URL provided by Amazon to log directly into your company-specific AWS access portal. <\/p>\n <\/div><\/div><\/div><\/div>\n\n\n\n
Users are implicitly denied access to applications. After you connect an application to JumpCloud, you need to authorize user access to that application. You can authorize user access from the Application Configuration<\/strong> panel or from the Groups Configuration<\/strong> panel. <\/p>\n\n\n\n
To learn how to authorize user access from the Groups Configuration<\/strong> panel, see Authorize Users to an SSO Application<\/a>.<\/p>\n\n\n\n
<\/p><\/div>
This varies by SP.<\/p>\n <\/div><\/div><\/div><\/div>\n\n\n\n
AWS IAM Identity Center supports the use of attributes to control access to your AWS resources across multiple AWS accounts. This authorization strategy is known as attribute-based access control (ABAC). Within the AWS IAM Identity Center console, you can define fine-grained permissions and policies based on attributes sent from JumpCloud. Attributes used for ABAC are called tags in AWS. Using user attributes as tags in AWS helps you simplify the process of creating and managing permissions in AWS and allows you to extend your zero trust security model to your AWS resources. <\/p>\n\n\n\n
Configuring ABAC in AWS IAM Identity Center is done through the Attributes for access controls page in the AWS IAM Identity Center console. There are two ways to configure ABAC. You can use SCIM user attributes or SAML attributes. <\/p>\n\n\n\n
Important: In scenarios where the same attributes are sent to AWS IAM Identity Center through SAML and SCIM, the SAML attributes values take precedence in access control decisions.<\/p>\n\n\n\n
To use attributed based access control (ABAC), you need to enable the Attributes for access control feature in AWS IAM Identity Center console. For more information about how to do this, see Enable and configure attributes for access control<\/a><\/p>\n\n\n\n
You can select user attributes sent to AWS IAM Identity Center via the JumpCloud SCIM Identity Management integration to be used as attributes to manage access (ABAC) to your AWS resources. Then, you create a permission set in AWS IAM Identity Center to manage access based on the attributes you passed from JumpCloud. For more information about which user attributes are passed from JumpCloud, see Attribute Mappings<\/a>, below. For more information about configuring attributes for access controls, see Enable and configure attributes for access control<\/a>.<\/p>\n\n\n\n
You can configure SAML attributes for AWS IAM Identity Center to manage access to your AWS resources. The attributes that you define in JumpCloud will be passed in a SAML assertion to AWS IAM Identity Center. You then create a permission set in AWS IAM Identity Center to manage access based on the attributes you passed from JumpCloud. <\/p>\n\n\n\n
Once you have configured attributes for use with ABAC, you can create permission policies that use those attributes for controlling access to AWS resources, services, and actions.<\/p>\n\n\n\n
To apply a permission policy from the AWS IAM Identity Center console:<\/p>\n\n\n\n
For example, denying certain actions by Project or Region:<\/p>\n\n\n\n
{
“Version”: “2012-10-17”,
“Statement”: [
{
“Effect”: “Deny”,
“Action”: [
“iam:*”,
“organizations:DescribeAccount”,
“organizations:DescribeOrganization”,
“organizations:DescribeOrganizationalUnit”,
“organizations:DescribePolicy”,
“organizations:ListChildren”,
“organizations:ListParents”,
“organizations:ListPoliciesForTarget”,
“organizations:ListRoots”,
“organizations:ListPolicies”,
“organizations:ListTargetsForPolicy”
],
“Resource”: “*”,
“Condition”: {
“StringEquals”: {
“aws:PrincipalTag\/Project”: “Automation”
}
}
}
]
}
OR
{
“Sid”: “DenyAccessByRegion”,
“Effect”: “Deny”,
“NotAction”: [
“cloudfront:*”,
“iam:*”
],
“Resource”: “*”,
“Condition”: {
“StringNotEquals”: {
“aws:RequestedRegion”: “${aws:PrincipalTag\/Region}”
}
}
}<\/p>\n<\/div><\/div>\n\n\n\n
AWS Tokens are generated with a validity of one year. When your token is set to expire in 90 days or less, AWS sends you reminders in the IAM Identity Center console and over the AWS Health Dashboard. JumpCloud will not send you any notifications. Your SCIM access token should be rotated before it expires to continually secure automatic provisioning of user and group information.<\/p>\n\n\n\n
<\/p><\/div>
Ensure you have deactivated the Identity Management integration<\/a> in JumpCloud before starting this section.<\/p>\n <\/div><\/div><\/div><\/div>\n\n\n\n
<\/p><\/div>
The Client ID and Secret (token) may only be shown once. Copy them to a secure location, like the JumpCloud Password Manager<\/a>, for future reference.<\/p>\n <\/div><\/div><\/div><\/div>\n\n\n\n
The following table lists attributes that JumpCloud sends to the application. See Attribute Considerations<\/a> for more information regarding attribute mapping considerations. <\/p>\n\n\n\n
Learn about JumpCloud Properties and how they work with system users in our API<\/a>. <\/p>\n\n\n\n
\n JumpCloud Property <\/th>\n | \n JumpCloud UI <\/th>\n | \n SCIM v2 Mapping <\/th>\n | \n AWS IAM Identity Center Value <\/th>\n | \n Notes <\/th>\n <\/tr>\n | ||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|
\n username <\/td>\n | \n Username <\/td>\n | \n userName <\/td>\n | \n userName <\/td>\n | \n <\/td>\n <\/tr>\n | ||||||||
\n email <\/td>\n | \n Company Email <\/td>\n | \n emails.value <\/td>\n | \n emails.value <\/td>\n | \n <\/td>\n <\/tr>\n | ||||||||
\n displayname <\/td>\n | \n Display Name <\/td>\n | \n displayName <\/td>\n | \n displayName <\/td>\n | \n <\/td>\n <\/tr>\n | ||||||||
\n firstname <\/td>\n | \n First Name <\/td>\n | \n name.givenName <\/td>\n | \n name.givenName <\/td>\n | \n <\/td>\n <\/tr>\n | ||||||||
\n lastname <\/td>\n | \n Last Name <\/td>\n | \n name.familyName <\/td>\n | \n name,familyName <\/td>\n | \n <\/td>\n <\/tr>\n | ||||||||
\n user.state <\/td>\n | \n User State <\/td>\n | \n active <\/td>\n | \n active <\/td>\n | \n If User State is \"Active\", \"active\":true. \nIf User State is \"Suspended\", \"active\":false <\/td>\n <\/tr>\n | ||||||||
\n job Title <\/td>\n | \n Job Title <\/td>\n | \n jobTitle <\/td>\n | \n title <\/td>\n | \n <\/td>\n <\/tr>\n | ||||||||
\n - <\/td>\n | \n - <\/td>\n | \n locale <\/td>\n | \n locale <\/td>\n | \n Set to a constant value \"en-US\". <\/td>\n <\/tr>\n | ||||||||
\n addresses.streetAddress <\/td>\n | \n Work Street Address <\/td>\n | \n addresses.streetAddress <\/td>\n | \n addresses.streetAddress <\/td>\n | \n <\/td>\n <\/tr>\n | ||||||||
\n addresses.locality <\/td>\n | \n Work City <\/td>\n | \n addresses.locality <\/td>\n | \n addresses.locality <\/td>\n | \n <\/td>\n <\/tr>\n | ||||||||
\n addresses.region <\/td>\n | \n Work State <\/td>\n | \n addresses.region <\/td>\n | \n addresses.region <\/td>\n | \n <\/td>\n <\/tr>\n | ||||||||
\n addresses.postalCode <\/td>\n | \n Work Postal Code <\/td>\n | \n addresses.postalCode <\/td>\n | \n addresses.postalCode <\/td>\n | \n <\/td>\n <\/tr>\n | ||||||||
\n addresses.country <\/td>\n | \n Work Country <\/td>\n | \n addresses.country <\/td>\n | \n addresses.country <\/td>\n | \n <\/td>\n <\/tr>\n | ||||||||
\n phoneNumbers.value <\/td>\n | \n Work Phone <\/td>\n | \n phoneNumbers.value <\/td>\n | \n phoneNumbers.value <\/td>\n | \n <\/td>\n <\/tr>\n | ||||||||
\n employeeIdentifier <\/td>\n | \n Employee ID <\/td>\n | \n employeeNumber <\/td>\n | \n employeeNumber <\/td>\n | \n <\/td>\n <\/tr>\n | ||||||||
\n company <\/td>\n | \n Company <\/td>\n | \n organization <\/td>\n | \n organization <\/td>\n | \n <\/td>\n <\/tr>\n | ||||||||
\n department <\/td>\n | \n Department <\/td>\n | \n department <\/td>\n | \n department <\/td>\n | \n <\/td>\n <\/tr>\n <\/table>\n<\/div><\/div>\n\n\n\n \n Group Attributes<\/h3>\n
|