Integrate with Druva

Use JumpCloud SAML Single Sign On (SSO) to give your users convenient but secure access to all their web applications with a single set of credentials. Automatically provision, update and deprovision users in Druva from JumpCloud using the Identity Management (SCIM) integration. Leverage this integration to centralize user lifecycle, user identity, and group management in JumpCloud for Druva. Save time and avoid mistakes, as well as potential security risks, related to manually creating users.

Read this article to learn how to setup the Druva integration.

Prerequisites

  • A JumpCloud Administrator account.
  • JumpCloud SSO Package or higher or SSO add-on feature.
  • A Druva user account with administrator permissions – only Druva Cloud administrators and inSync Cloud administrators can generate a token.
  • A Druva enterprise SaaS app.

Important Considerations

  • Druva SCIM API is based on version 2.0 of the SCIM standard.
  • If you need to update your token, you must deactivate the IdM integration, update the token, and then reactivate the IdM integration.
  • Deactivation or deletion of a user in the IdP leads to the preservation of the user account in Druva inSync.
  • inSync does not create, update, or delete any user accounts or modify their information.
  • Users preserved by administrator in the inSync Management Console, cannot be re-activated from the IdP.
  • If a user is deactivated from IdP, administrators need to again assign the SCIM app to the user to activate (change user account status from Preserved to Active) the user account in inSync.
  • The SCIM attributes that you define in the SCIM mapping must be mapped to the IdP attributes in the IdP; else the user creation fails.
  • If a user does not classify or fall under any SCIM mapping created in Druva inSync, the user account creation fails.
  • Druva recommends that you also create a default mapping with the configuration ‘Allow any user’. This default mapping will ensure that any users who do not classify or fall under any of the mappings are created with a default configuration. The priority of this default mapping can be set to lowest.
  • Once you create a SCIM mapping, you can only modify the Mapping Name and inSync configuration. You cannot modify the Users criteria to filter users.
  • The option to use SCIM is available only to customers who have not used AD or LDAP to manage users in inSync.
    • No AD or LDAP account must be configured to import users in inSync Management Console.
    • No AD or LDAP mapping should exist in inSync Management Console.
    • No AD or LDAP managed user in ‘Active’ and ‘Preserved’ state should exist in the inSync Management Console.
  • The profile and storage assigned to the manually added users in inSync and which you may want to manage using SCIM, stay the same even after the migration.
  • The filter is case sensitive. The value you specify in the SCIM mapping and the attribute value in IdP should be in the same case.
  • The Token is valid for 365 days from the day it is generated.
  • In Druva, the following operations are supported for users:
    • Create users.
    • Deactivate or Remove users.
    • Update users.
  • In Druva, the following updates to user information are supported:
    • Display Name
    • Email address
    • Status
  • In Druva, the following SCIM provisioning actions are not supported:
    • Password sync.
    • Managing or migration of user accounts from inSync to IdPs.
    • Managing of user groups within IdPs in inSync.

Attribute Considerations

  • A default set of attributes are managed for users. See the Attribute Mappings section for more details.

Creating a new JumpCloud Application Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Navigate to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. Type the name of the application in the Search field and select it.
  5. Click Next.
  6. In the Display Label, type your name for the application. Optionally, you can enter a Description, adjust the User Portal Image and choose to hide or Show in User Portal.

Note:

If this is a Bookmark Application, enter your sign-in URL in the Bookmark URL field.

  1. Optionally, expand Advanced Settings to specify a value for the SSO IdP URL. If no value is entered, it will default to https://sso.jumpcloud.com/saml2/<applicationname>.

Warning:

The SSO IdP URL is not editable after the application is created. You will have to delete and recreate the connector if you need to edit this field at a later time.

  1. Click Save Application.
  2. If successful, click:
    • Configure Application and go to the next section
    • Close to configure your new application at a later time

Configuring the SSO Integration

To configure JumpCloud

  1. Create a new application or select it from the Configured Applications list.
  2. Select the SSO tab.
  3. Replace any instances of YOUR_SUBDOMAIN with the name of your subdomain.
  4. Add any other desired attributes.
  5. Click save.

Download the certificate

  1. Find your application in the Configured Applications list and click anywhere in the row to reopen its configuration window.
  2. Select the SSO tab and click IDP Certificate Valid > Download certificate.

Tip:

The certificate.pem will download to your local Downloads folder.

To configure Druva

  1. Click the hamburger menu to access the Global Navigation Panel > Druva Cloud Settings > Access Settings. The Access Settings window appears. 
  2. In the Single Sign-On section, click Edit.
  3. Enter the following information:
    • IdP URL – copy and paste the JumpCloud IDP URL.
    • IdP Certificate – copy and paste the contents of the certificate downloaded in the previous section.
  4. Click Save.
  5. In the Single Sign On section, select Generate the SSO Token.
  6. Make a copy of your Insync Auth Token.
  7. Click Save.

To configure JumpCloud 2

  1. Back in the SSO tab, enter insync_auth_token=Insync_Auth_Token where Insync_Auth_Token matches to Insync Auth Token from the SSO Configuration on Druva side.
  2. Click save.

Authorizing User SSO Access

Users are implicitly denied access to applications. After you connect an application to JumpCloud, you need to authorize user access to that application. You can authorize user access from the Application Configuration panel or from the Groups Configuration panel. 

To authorize user access from the Application Configuration panel

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications, then select the application to which you want to authorize user access.
  3. Select the User Groups tab. If you need to create a new group of users, see Get Started: User Groups.
  4. Select the check box next to the group of users you want to give access.
  5. Click save

To learn how to authorize user access from the Groups Configuration panel, see Authorize Users to an SSO Application.

Validating SSO authentication workflow(s)

IdP Initiated

  • Access the JumpCloud User Console.
  • Select the application’s tile.
  • The application will launch and login the user.

SP Initiated

  • Navigate to your Service Provider application URL.
  • You will be redirected to log in to the JumpCloud User Portal.
  • The browser will be redirected back to the application and be automatically logged in.

Configuring the Identity Management Integration

To configure Druva

  1. On the inSync Management Console menu bar, navigate to Users > Deployment
  2. In the Select a user provisioning method window, click Use SCIM and click Confirm.
  3. If you have not been redirected already, click the Settings tab
  4. In the Auth Token for SCIM section, click Generate Token.
  5. Copy the token for the next section.

Warning:

The Client ID and Secret (token) may only be shown once. Copy them to a secure location, like the JumpCloud Password Manager, for future reference.

To configure JumpCloud

  1. Create a new application or select it from the Configured Applications list.
  2. Select the Identity Management tab.
  3. Click Configure.
  4. You’re presented with two fields:
  • Base URL: Enter the SCIM URL for Druva:
    • If you are inSync Cloud Customer: https://apis.druva.com/insync/scim
    • If you are inSync GovCloud Customer: https://govcloudapis.druva.com/insync/scim
  • Token Key: Paste the SCIM API Key you generated/copied when configuring Druva.
  1. Click activate and then click save.
  2. You will receive a confirmation that the Identity Management integration has been successfully verified.
  3. You can now connect user groups to the application in JumpCloud to provision the members of that group in Druva. Learn how to Authorize Users to an Application.

Attribute Mappings

The following table lists attributes that JumpCloud sends to the application. See Attribute Considerations for more information regarding attribute mapping considerations. 

Learn about JumpCloud Properties and how they work with system users in our API

Druva User Attributes

JumpCloud Property JumpCloud UI Field Name SCIM v2 Mapping Druva Value
username Username userName Email address
active Status active active
employeeIdentifier Employee ID externalId externalId
displayname Display Name displayName displayName

Importing Users

This functionality is helpful if users have already been created in the application but have not been created in JumpCloud.

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application and click to open its configuration panel. 
  4. Select the Identity Management tab.
  5. Click manual import.
  6. Select the users you want to create in JumpCloud from the application from the list of users that appear. Users in the list have two import statuses:
    • New – user has not been imported.
    • Imported – user has been imported and has an account in JumpCloud.

Tip: Try using the New Users-only filter when selecting users to import. This will move all of your new users to the top of the list, making them easier to identify and select.

  1. Click import.
    • If you are importing less than 100 users, your import results will display in real time and you can continue onboarding your users. 
    • If you have more than 100 users being imported, JumpCloud will send you an email when your import is complete.
  1. You can now connect and grant users access to all their JumpCloud resources. Learn more in the Authorize Users to an Application and Connecting Users to Resources articles.

Warning: Imported users must be members of a user group bound to an application for JumpCloud to manage their identity in, and access to, the application.

SCIM Directory Insights Events

The following Directory Insights (DI) events provide visibility into failures and detailed information about the user and group data being added or updated from HR or other external solutions to JumpCloud.

Note:

Customers with no package or the Device Management Package will need to add the Directory Insights à la carte option. Directory Insights is included in all other packages.

SCIM DI Integration Events

Event Name Event Description
idm_integration_activate Logged when an IT admin attempts to activated new SCIM Identity Management integration.
idm_integration_update Logged when an IT admin attempts to update a configured and activated SCIM Identity Management integration.
idm_integration_reauth Logged when an IT admin attempts to change the credentials for an activated SCIM Identity Management integration.
idm_integration_delete Logged when an IT admin attempts to deactivate an activated SCIM Identity Management integration.

SCIM DI User Events

Event Name Event Description
user_create_provision Logged when JumpCloud tries to create a new user in service provider application.
user_update_provision Logged when JumpCloud tries to update an existing user in service provider application.
user_deprovision Logged when JumpCloud tries to change an existing user to inactive in the service provider application.
user_delete_provision Logged when JumpCloud tries to delete an existing user in service provider application.
user_lookup_provision Logged when JumpCloud encounters an issue when trying to lookup a user to determine if the user needs to be created or updated.

If SCIM Groups are supported:

SCIM DI Group Events

Event Name Event Description
group_create_provision Logged when JumpCloud tries to create a new group in service provider application.
group_update_provision Logged when JumpCloud tries to update an existing group in service provider application.
group_delete_provision Logged when JumpCloud tries to delete an existing group in service provider application.

Removing the Integration

Important:

These are steps for removing the integration in JumpCloud. Consult your SP's documentation for any additional steps needed to remove the integration in the SP. Failure to remove the integration successfully for both the SP and JumpCloud may result in users losing access to the application.

To deactivate the IdM Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Under the company name and logo on the left hand panel, click the Deactivate IdM connection link.
  5. Click confirm
  6. If successful, you will receive a confirmation message.

To deactivate the SSO Integration or Bookmark

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Select the SSO or Bookmark tab.
  5. Scroll to the bottom of the configuration.
  6. Click Deactivate SSO or Deactivate Bookmark
  7. Click save
  8. If successful, you will receive a confirmation message.

To delete the application

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to delete.
  4. Check the box next to the application to select it.
  5. Click Delete.
  6. Enter the number of the applications you are deleting
  7. Click Delete Application.
  8. If successful, you will see an application deletion confirmation notification.
Back to Top

List IconIn this Article

Still Have Questions?

If you cannot find an answer to your question in our FAQ, you can always contact us.

Submit a Case