Integrate with 15Five

Use JumpCloud SAML Single Sign On (SSO) to give your users convenient but secure access to all their web applications with a single set of credentials. Integrate your JumpCloud account with 15Five through an identity management connector. After you connect JumpCloud with 15Five, you can provision, update, and deprovision users in 15Five through your JumpCloud Administrator Portal. Leverage this integration for centralized user lifecycle management and get immediate attribute management of users bound to integrated applications.

Read this article to learn how to configure the 15Five integration. 

Prerequisites

  • A JumpCloud Administrator account.
  • JumpCloud SSO Package or higher or SSO à la carte option.
  • A 15Five Administrator account.
  • 15Five Plus Plan. If using SSO, an SSO add-on is required. Contact 15Five support.
  • Your 15Five subdomain name.

Important Considerations 

  • SAML SSO is recommended, but not required.
    • To enable SSO, but require users to log in through 15Five and not the JumpCloud User Portal, deselect Show in User Portal in the General Info tab of the application window.
  • 15Five supports password synchronization.
    • If SSO is enabled, password changes don’t occur for the user in 15Five if the password is set from JumpCloud.
    • If SSO isn’t enabled in 15Five, then the user will receive an email with a link to reset their password in 15Five.
  • If you delete an integrated 15Five application from your Applications list, the application is removed from JumpCloud, but any previously bound users remain active in 15Five. These users can log in to 15Five with the password they used before you enabled SSO with 15Five in JumpCloud.
  • If you deactivate Identity Management on your 15Five application and SSO is activated, previously bound users remain active in 15Five and can authenticate using SSO. No further updates are made to user accounts via the Identity Management integration.
    • Users created via SCIM integration should also be deleted via SCIM integration. Otherwise, you need to disable the user before you can delete  them.
  • Users deactivated via the SCIM integration can only be deleted via the SCIM integration after you reactivate them and then delete them.
  • If you need to update your token, you must deactivate the IdM integration, update the token, and then reactivate the IdM integration.
  • Account takeovers are supported. 
  • New users provisioned from JumpCloud receive an email invitation from 15Five.
  • Users are moved to the inactive state when they’re deprovisioned. 
  • If a user’s password expires in JumpCloud, their account becomes suspended and they are deactivated in all applications that have Identity Management configured and, are associated to them. Once the user’s password is updated, the account and previously associated applications are reactivated. 
  • Groups are supported.

Attribute Considerations

  • A default set of attributes are managed for users. See the Attribute Mappings section for more details.
  • The username and email should match.

Creating a new JumpCloud Application Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Navigate to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. Type the name of the application in the Search field and select it.
  5. Click Next.
  6. In the Display Label, type your name for the application. Optionally, you can enter a Description, adjust the User Portal Image and choose to hide or Show in User Portal.

Note:

If this is a Bookmark Application, enter your sign-in URL in the Bookmark URL field.

  1. Optionally, expand Advanced Settings to specify a value for the SSO IdP URL. If no value is entered, it will default to https://sso.jumpcloud.com/saml2/<applicationname>.

Warning:

The SSO IdP URL is not editable after the application is created. You will have to delete and recreate the connector if you need to edit this field at a later time.

  1. Click Save Application.
  2. If successful, click:
    • Configure Application and go to the next section
    • Close to configure your new application at a later time

Configuring the SSO Integration

To configure JumpCloud

  1. Create a new application or select it from the Configured Applications list.
  2. Select the SSO tab.
  3. In the IdP Entity ID and ACS URL fields, replace YOURDOMAIN with your 15Five subdomain name. 
  4. Click save.

Copy the metadata URL

  1. Find your application in the Configured Applications list and click anywhere in the row to reopen its configuration window.
  2. Select the SSO tab and click Copy Metadata URL.
  3. The URL will be copied to your clipboard.

To configure 15Five

  1. Navigate to the ’SAML Single Sign-On’ page in 15Five. If you don’t have access to that page, contact 15Five Support and they will add it for you.
  2. Set your company’s subdomain—typically this will be your company name or some form of it. You can choose anything they want as long as it does not contain characters, capital letters, or spaces. The subdomain name needs to also be a unique name—no other company can be using the same domain.
    • Click Save.
  3. You will be taken to the next page to enter the Metadata from your IdP and set your SSO contact.
    • The Contact email should be the email of the IT point of contact that 15Five Support or others in your company should reach out to about SSO-related questions or issues.
    • Check the box labeled Automatically update metadata if you’d like to include the link to where 15Five can check your metadata. Doing so will allow 15Five to automatically update your metadata if changes are made, rather than updating the metadata manually.
    • Click Save.
  4. Next, you will set your SAML attributes and settings.
    • SAML Single Sign-On Enabled: Should be checked to enable SSO.
    • Allow Password Sign In: Can be checked if you want their users to have the ability to log in using their email and password, rather than just through SSO. This can be turned on during testing and turned off after if preferred.
    • Allow Identity Provider Initiated Login: A setting that allows employees to log in directly from the app dashboard when they log in via your company’s IdP.
    • Allow Auto Login: Indicates that the employee will be auto-logged in using their IdP, instead of having to re-authenticate before logging in. This option only works if the ’Allow Password Sign-In’ option is disabled.
    • Allow Creation of New Users (JIT Provisioning): Automatically creates a new, paid account in 15Five if an employee who has access to 15Five in your IdP attempts to log into 15Five.

Warning:

This option is not recommended when Name ID is set to ‘Email’ or if you are using another integration like SCIM or an HRIS. Using this with either option can cause duplicate accounts and issues with one integration overriding the other.

    • Require Reviewer Selection: Requires an employee to choose their reviewer upon signing in for the first time. Such a choice will only be presented if reviewer information has not been passed in the SAML response. Most customers will want this off. 
    • Ensure assertions are signed and Ensure messages are signed: Tell 15Five what to expect from your IdP. You must have at least one of the two checked in order to proceed, but you are able to turn one setting off depending on your setup.
    • The next four lines show the Service Provider User Sign In URL, IdP Entity ID, etc. These fields are auto-populated by pulling from the XML metadata you entered on the previous screen.
  1. The bottom half of the page is where you set your attributes. The best way to know what should go in here is to check your IdP’s attribute mappings. If you need some guidance, the blue link labeled Attributes Help may be helpful. The Name ID Contents and Email attribute name are the ones that are necessary to set up SSO, but there are a few others that you may want to sync.

Note:

If ‘Name ID Contents“ is set to ’Not Used’, then the ‘Employee ID attribute name' must be filled out. Otherwise, there will be issues with employees logging in.

If you would like the employee’s reviewer to sync to 15Five, and you do not use another integration with 15Five like SCIM or another HRIS, then you would put the reviewer information under the ‘Reviewer Attributes’ section. Make sure to click Save!

Authorizing User SSO Access

Users are implicitly denied access to applications. After you connect an application to JumpCloud, you need to authorize user access to that application. You can authorize user access from the Application Configuration panel or from the Groups Configuration panel. 

To authorize user access from the Application Configuration panel

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications, then select the application to which you want to authorize user access.
  3. Select the User Groups tab. If you need to create a new group of users, see Get Started: User Groups.
  4. Select the check box next to the group of users you want to give access.
  5. Click save

To learn how to authorize user access from the Groups Configuration panel, see Authorize Users to an SSO Application.

Validating SSO authentication workflow(s)

IdP Initiated

  • Access the JumpCloud User Console.
  • Select the application’s tile.
  • The application will launch and login the user.

SP Initiated

  • Navigate to your Service Provider application URL.
  • You will be redirected to log in to the JumpCloud User Portal.
  • The browser will be redirected back to the application and be automatically logged in.

Configuring the Identity Management Integration

To configure 15Five

  1. Log in to 15Five with your administrator account.
  2. In the left menu, click Settings > Features
  3. Click Integrations > Manage, and enable the SCIM 2.0 option, then click Save.
  4. Generate your access token.
    • The SCIM 2.0 base URL value will be copy/pasted into theBase URL field in JumpCloud’s Identity Management form later.

To configure JumpCloud

  1. Create a new application or select it from the Configured Applications list.
  2. Select the Identity Management tab and click Configure in the Configuration Settings section.
  3. You’re presented with two fields:
    • Base URL: Paste in the SCIM 2.0 base URL you copied when you enabled SCIM 2.0 with JumpCloud in 15Five, e.g., https://my.15five.com/scim/v2
    • Token Key: Paste the access token generated in the previous section.
  4. Click Activate.
  5. You receive a confirmation that the Identity Management integration has been successfully verified and a Public Certificate is created. You can download the certificate from here.
  6. Click save.
  7. After the application is saved, it appears in the SSO Applications list. You can now connect users to the application in JumpCloud to provision them in 15Five. Learn how to Authorize Users to an SSO Application.

Attribute Mappings

The following table lists attributes that JumpCloud sends to 15Five. See Attribute Considerations for more information regarding attribute mapping considerations.

Learn about JumpCloud Properties and how they work with system users in our API

15Five User Attributes

JumpCloud Attribute JumpCloud UI Field Name SCIM v2 Mapping 15Five Attribute
email Company Email emails: value email
email Company Email userName username
firstname/lastname First Name/Last Name name.formatted Display name
firstname/lastname First Name/ Last Name displayName Display name
firstname First Name name.givenName First name
lastname Last Name name.familyName Last name
jobTitile Job Title title Job title
employeeIdentifier Employee ID externalId Employee ID

Group Attributes

JumpCloud Property JumpCloud UI Field Name SCIM v2 Mapping Application Value
name Name displayName Name

Group Management Considerations

Enabling Group Management

You must select the Enable management of User Groups and Group Membership in this application option to manage groups and group membership in the application from JumpCloud.

Group Provisioning and Syncing 
  • Empty groups are not created.
  • JumpCloud takes over management of existing groups in the application when the user group name in JumpCloud matches the name of the group in the application.
  • All user groups associated with the application in JumpCloud are synced. Syncing occurs whenever there is a membership or group change event.
  • Group renaming is supported.
  • If a user group is disassociated from the application in JumpCloud, syncing immediately stops and the group is left as-is in the application. All members of that user group are deactivated in the application unless they are associated with another active application group that is managed from JumpCloud.
Group Deletion
  • Managed groups deleted in JumpCloud are deleted in the application.
  • All members of the deleted group are deactivated in the application, unless they are associated with another active application group that is managed from JumpCloud.
Disabling Group Management
  • You can disable group and group membership management by unchecking the Enable management of User Groups and Group Membership in this application option.
  • The managed groups and group membership are left as-is in the application.
  • JumpCloud stops sending group membership information for the user, but the user’s identity will continue to be managed from JumpCloud.

Importing Users

This functionality is helpful if users have already been created in the application but have not been created in JumpCloud.

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application and click to open its configuration panel. 
  4. Select the Identity Management tab.
  5. Click manual import.
  6. Select the users you want to create in JumpCloud from the application from the list of users that appear. Users in the list have two import statuses:
    • New – user has not been imported.
    • Imported – user has been imported and has an account in JumpCloud.

Tip: Try using the New Users-only filter when selecting users to import. This will move all of your new users to the top of the list, making them easier to identify and select.

  1. Click import.
    • If you are importing less than 100 users, your import results will display in real time and you can continue onboarding your users. 
    • If you have more than 100 users being imported, JumpCloud will send you an email when your import is complete.
  1. You can now connect and grant users access to all their JumpCloud resources. Learn more in the Authorize Users to an Application and Connecting Users to Resources articles.

Warning: Imported users must be members of a user group bound to an application for JumpCloud to manage their identity in, and access to, the application.

SCIM Directory Insights Events

The following Directory Insights (DI) events provide visibility into failures and detailed information about the user and group data being added or updated from HR or other external solutions to JumpCloud.

Note:

Customers with no package or the Device Management Package will need to add the Directory Insights à la carte option. Directory Insights is included in all other packages.

SCIM DI Integration Events

Event Name Event Description
idm_integration_activate Logged when an IT admin attempts to activated new SCIM Identity Management integration.
idm_integration_update Logged when an IT admin attempts to update a configured and activated SCIM Identity Management integration.
idm_integration_reauth Logged when an IT admin attempts to change the credentials for an activated SCIM Identity Management integration.
idm_integration_delete Logged when an IT admin attempts to deactivate an activated SCIM Identity Management integration.

SCIM DI User Events

Event Name Event Description
user_create_provision Logged when JumpCloud tries to create a new user in service provider application.
user_update_provision Logged when JumpCloud tries to update an existing user in service provider application.
user_deprovision Logged when JumpCloud tries to change an existing user to inactive in the service provider application.
user_delete_provision Logged when JumpCloud tries to delete an existing user in service provider application.
user_lookup_provision Logged when JumpCloud encounters an issue when trying to lookup a user to determine if the user needs to be created or updated.

If SCIM Groups are supported:

SCIM DI Group Events

Event Name Event Description
group_create_provision Logged when JumpCloud tries to create a new group in service provider application.
group_update_provision Logged when JumpCloud tries to update an existing group in service provider application.
group_delete_provision Logged when JumpCloud tries to delete an existing group in service provider application.

Removing the Integration

Important:

These are steps for removing the integration in JumpCloud. Consult your SP's documentation for any additional steps needed to remove the integration in the SP. Failure to remove the integration successfully for both the SP and JumpCloud may result in users losing access to the application.

To deactivate the IdM Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Under the company name and logo on the left hand panel, click the Deactivate IdM connection link.
  5. Click confirm
  6. If successful, you will receive a confirmation message.

To deactivate the SSO Integration or Bookmark

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Select the SSO or Bookmark tab.
  5. Scroll to the bottom of the configuration.
  6. Click Deactivate SSO or Deactivate Bookmark
  7. Click save
  8. If successful, you will receive a confirmation message.

To delete the application

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to delete.
  4. Check the box next to the application to select it.
  5. Click Delete.
  6. Enter the number of the applications you are deleting
  7. Click Delete Application.
  8. If successful, you will see an application deletion confirmation notification.
Back to Top

List IconIn this Article

Still Have Questions?

If you cannot find an answer to your question in our FAQ, you can always contact us.

Submit a Case