Integrate with Namely

You can import users into JumpCloud from Namely, provision and manage users in Namely from JumpCloud, and use JumpCloud Single Sign On (SSO) to give your users convenient but secure access using their JumpCloud credentials.

Read this article to learn how to configure the Namely Integration.

Tip:

Are you a visual learner? Watch our Demo - Integration with Namely video.

Prerequisites

  • Contact your Namely account manager or Namely support for instructions on generating a token for use with the integration.
  • An administrator account in Namely with the appropriate permissions to use the Namely API.
  • Your Namely subdomain. This is typically the URL you navigate to to log in.
  • Access to the Namely REST API documentation if you will be setting up a custom integration.
  • To configure SSO, you must have a Namely single sign-on (SSO) enabled subscription.

Important Considerations

  • You can configure the integration for import only, identity management only, SSO only, or for all 3 capabilities. See the appropriate section(s) below for detailed instructions.

Creating a new JumpCloud Application Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Navigate to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. Type the name of the application in the Search field and select it.
  5. Click Next.
  6. In the Display Label, type your name for the application. Optionally, you can enter a Description, adjust the User Portal Image and choose to hide or Show in User Portal.

Note:

If this is a Bookmark Application, enter your sign-in URL in the Bookmark URL field.

  1. Optionally, expand Advanced Settings to specify a value for the SSO IdP URL. If no value is entered, it will default to https://sso.jumpcloud.com/saml2/<applicationname>.

Warning:

The SSO IdP URL is not editable after the application is created. You will have to delete and recreate the connector if you need to edit this field at a later time.

  1. Click Save Application.
  2. If successful, click:
    • Configure Application and go to the next section.
    • Close to configure your new application at a later time.

Configuring an Import Only Integration

There are two ways to create an integration that only supports importing users from Namely to JumpCloud. You can use the Namely application integration that utilizes SCIM API and protocol and has default field mappings, or you can create a custom integration that utilizes the Namely REST API and allows for custom field mappings.

To configure Namely for importing only

  1. Create a new application or select it from the Configured Applications list.
  2. Select the Identity Management tab.
  3. Click Configure.
  4. Uncheck Enable management of User Groups and Group Membership in this application.
  5. Enter the SCIM API Base URL –  https://SUBDOMAIN.namely.com/api/scim/v2 (e.g., https://thebestwidgets.namely.com/api/scim/v2 ).
  6. Enter the Personal Access Token you generated or received from Namely in the Token Key field.
  7. Click Activate.
  8. Do not associate any user groups.
  9. Click save.

Warning:

Associating user groups will result in user identities being managed by JumpCloud in Namely.

Namely User Attributes

SCIM Attribute JumpCloud Attribute JumpCloud UI Value Notes
userName email Username The ‘@.domain.com’ are stripped from the email address  to create the username (e.g., A user with an email of [email protected] will be created with the username toni.mint).
emails.work email Company Email  
name.givenName firstname First Name  
name.middleName middlename Middle Name  
name.familyName lastname Last Name  
displayName displayname Display Name If Display Name isn't populated, we use 'First Name' + 'Last Name'.
addresses.type addresses: type[=work] Work Address .
addressed.streetAddress addresses: streetAddress Work Street Address  
addresses.locality addresses: locality Work City  
addresses.region addresses: postalCode Work State  
addresses.postalCode addresses: postalCode Work Postal Code  
addresses.country addresses: country Work Country  
phoneNumbers.[obj] phoneNumbers: type [=work phone 'business'] phoneNumbers: number Work Phone  
active:true state User State User state value will be either ‘Staged’ or ‘Active’  based on  the value set for Application / Directory Integrations in Settings>User Management> Default User State for User Creation.
active:false state User State User state will be set to suspended.
userType employeeType Employee Type  
title jobTitle Job Title  
employeeNumber employeeIdentifier Employee ID  
organization company Company  
department department Department  
costcenter costCenter Cost Center  

To create a custom Namely integration for importing only

  1. Create a new application or select it from the Configured Applications list.
  2. Select the Identity Management tab.
  3. Click Custom API
  4. Select Bearer token as the Authentication method.
  5. Enter the Namely REST API Base URL –  https://SUBDOMAIN.namely.com/api/v1 (e.g., https://thebestwidgets.namely.com/api/v1 ).
  6. Enter the Token Key you generated or received from Namely.
  7. Enter profiles in the Resource Location field.
  8. Enter /profiles in the Endpoint Path field.
  9. Select Body for Response Parameter Location.
  10. Enter meta.total_count for the Response Body JSON Path.
  11. Enter per_page for the Limit Name.
  12. Enter page for the Offset Name.
  13. Click Test Connection.
    • If the test connection fails, an error notification will slide out and the specific errors will show in the configuration. Please review the error messages. You may need to review the documentation or work with Namely support based on the error.
    • If the test connection is successful, a success notification will slide out and User Schema Attribute Mapping fields will appear.
  14. Enter id in the Unique ID field.
  15. In the Service provider attribute JSON path field, enter email for both the JumpCloud attributes Company Email and Username.

Note:

Click Preview to see a list of the JSON returned from Namely to complete your mappings and to verify that correct information will be added in JumpCloud.

  1. Click Add attribute to map any other desired attributes you want to import from Namely to JumpCloud.
  2. Click the trash can icon to delete any attributes you don’t want imported.
  3. Click Preview to verify that all the mapped information will be returned to JumpCloud.
  4. Click Activate
  5. Click save.

Example mappings for suggested attributes

Configuring Identity Management

Use this option if you want JumpCloud to be the source of truth for your identities, or if you want a bi-directional sync between JumpCloud and Namely.  Configuring identity management and associating user groups to the Namely application allows you to provision, update, and deprovision users from the JumpCloud Administrator Portal to Namely. Every change made to user attributes in JumpCloud will result in that same change being made to the user profile in Namely. You can also import users. 

  1. Create a new application or select it from the Configured Applications list.
  2. Select the Identity Management tab.
  3. Click Configure.
  4. Uncheck Enable management of User Groups and Group Membership in this application
  5. Enter the SCIM API Base URL –  https://SUBDOMAIN.namely.com/api/scim/v2 (e.g., https://thebestwidgets.namely.com/api/scim/v2 ).
  6. Enter the Token Key you generated or received from Namely.
  7. Click Activate.
  8. Add user groups that contain users you want to provision and manage from JumpCloud in Namely. See the Authorize User Access section below for details.

Importing Users

This functionality is helpful if users have already been created in the application but have not been created in JumpCloud.

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application and click to open its configuration panel. 
  4. Select the Identity Management tab.
  5. Click manual import.
  6. Select the users you want to create in JumpCloud from the application from the list of users that appear. Users in the list have two import statuses:
    • New – user has not been imported.
    • Imported – user has been imported and has an account in JumpCloud.

Tip: Try using the New Users-only filter when selecting users to import. This will move all of your new users to the top of the list, making them easier to identify and select.

  1. Click import.
    • If you are importing less than 100 users, your import results will display in real time and you can continue onboarding your users. 
    • If you have more than 100 users being imported, JumpCloud will send you an email when your import is complete.
  1. You can now connect and grant users access to all their JumpCloud resources. Learn more in the Authorize Users to an Application and Connecting Users to Resources articles.

Warning: Imported users must be members of a user group bound to an application for JumpCloud to manage their identity in, and access to, the application.

SCIM Directory Insights Events

The following Directory Insights (DI) events provide visibility into failures and detailed information about the user and group data being added or updated from HR or other external solutions to JumpCloud.

Note:

Customers with no package or the Device Management Package will need to add the Directory Insights à la carte option. Directory Insights is included in all other packages.

SCIM DI Integration Events

Event Name Event Description
idm_integration_activate Logged when an IT admin attempts to activated new SCIM Identity Management integration.
idm_integration_update Logged when an IT admin attempts to update a configured and activated SCIM Identity Management integration.
idm_integration_reauth Logged when an IT admin attempts to change the credentials for an activated SCIM Identity Management integration.
idm_integration_delete Logged when an IT admin attempts to deactivate an activated SCIM Identity Management integration.

SCIM DI User Events

Event Name Event Description
user_create_provision Logged when JumpCloud tries to create a new user in service provider application.
user_update_provision Logged when JumpCloud tries to update an existing user in service provider application.
user_deprovision Logged when JumpCloud tries to change an existing user to inactive in the service provider application.
user_delete_provision Logged when JumpCloud tries to delete an existing user in service provider application.
user_lookup_provision Logged when JumpCloud encounters an issue when trying to lookup a user to determine if the user needs to be created or updated.

If SCIM Groups are supported:

SCIM DI Group Events

Event Name Event Description
group_create_provision Logged when JumpCloud tries to create a new group in service provider application.
group_update_provision Logged when JumpCloud tries to update an existing group in service provider application.
group_delete_provision Logged when JumpCloud tries to delete an existing group in service provider application.

Configuring Single Sign On (SSO)

To configure JumpCloud

  1. Create a new application or select it from the Configured Applications list.
  2. Select the SSO tab.
  3. In the SP Entity ID field, update the URL with your specific Namely subdomain.(e.g., https://thebestwidgetsnamely.com/saml/metadata).
  4. In the ACS URL field, update the URL with your specific Namely subdomain –  https://SUBDOMAIN.namely.com/saml/consume (e.g., https://thebestwidgetsnamely.com/saml/consume).
  5. In the field terminating the IDP URL, either leave the default value or enter a plaintext string unique to this connector.
  6. Select save.

Download the certificate

  1. Find your application in the Configured Applications list and click anywhere in the row to reopen its configuration window.
  2. Select the SSO tab and click IDP Certificate Valid > Download certificate.

Tip:

The certificate.pem will download to your local Downloads folder.

To configure Namely

  1. Log in to your Namely company site as an administrator.
  2. In the toolbar on the top, click Company.
  3. Click the Settings tab.
  4. Click SAML.
  5. Click Enable SAML.
  6. In the Identity provider SSO URL textbox, paste the value of the JumpCloud IDP URL.
  7. Browse to, open and copy the contents of the certificate.pem downloaded in the previous section.
  8. Paste it into the Identity provider certificate textbox.
  9. Click Save.

Authorizing User SSO Access

Users are implicitly denied access to applications. After you connect an application to JumpCloud, you need to authorize user access to that application. You can authorize user access from the Application Configuration panel or from the Groups Configuration panel. 

To authorize user access from the Application Configuration panel

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications, then select the application to which you want to authorize user access.
  3. Select the User Groups tab. If you need to create a new group of users, see Get Started: User Groups.
  4. Select the check box next to the group of users you want to give access.
  5. Click save

To learn how to authorize user access from the Groups Configuration panel, see Authorize Users to an SSO Application.

Validating SSO authentication workflow(s)

IdP Initiated

  • Access the JumpCloud User Console.
  • Select the application’s tile.
  • The application will launch and login the user.

SP Initiated

  • Navigate to your Service Provider application URL.
  • You will be redirected to log in to the JumpCloud User Portal.
  • The browser will be redirected back to the application and be automatically logged in.

Removing the Integration

Important:

These are steps for removing the integration in JumpCloud. Consult your SP's documentation for any additional steps needed to remove the integration in the SP. Failure to remove the integration successfully for both the SP and JumpCloud may result in users losing access to the application.

To deactivate the IdM Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Under the company name and logo on the left hand panel, click the Deactivate IdM connection link.
  5. Click confirm
  6. If successful, you will receive a confirmation message.

To deactivate the SSO Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Select the SSO tab.
  5. Scroll to the bottom of the configuration.
  6. Click Deactivate SSO or Deactivate Bookmark
  7. Click save
  8. If successful, you will receive a confirmation message.

To delete the application

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to delete.
  4. Check the box next to the application to select it.
  5. Click Delete.
  6. Enter the number of the applications you are deleting
  7. Click Delete Application.
  8. If successful, you will see an application deletion confirmation notification.

List IconIn this Article

Still Have Questions?

If you cannot find an answer to your question in our FAQ, you can always contact us.

Submit a Case