Integrate with RingCentral

Use JumpCloud SAML Single Sign On (SSO) to give your users convenient but secure access to all their web applications with a single set of credentials. Automatically provision, update and deprovision users and groups in RingCentral from JumpCloud using the Identity Management (SCIM) integration. Leverage this integration to centralize user lifecycle, user identity, and group management in JumpCloud for RingCentral. Save time and avoid mistakes, as well as potential security risks, related to manually creating users.

Read this article to learn how to configure the RingCentral integration.

Prerequisites:

  • A JumpCloud administrator account.
  • JumpCloud SSO Package or higher or SSO à la carte option.
  • A RingCentral administrator account with a Premium or Enterprise plan.
  • Your RingCentral domain.

Important Considerations

  • We recommend that you activate SSO for RingCentral prior to creating an Identity Management integration with RingCentral to simplify the login process for your users and reduce the number of usernames and passwords they have to remember. If you aren’t going to use SSO, we recommend that you hide it to prevent it from appearing in the User Portal Application list.
  • RingCentral supports a number user attribute that is populated by default and required for SSO to work. Optionally, you can map a JumpCloud user attribute to this field to dynamically apply a user’s number to their account. Alternately, you can use JumpCloud custom attributes to store and pass this value in an assertion.
  • The administrator’s email address must be URL encoded, e.g., for an email address of [email protected], the encoded email address is testing12%2B3%2540jumpcloud.com. To encode your email address:
    • Navigate to your URL Encoder of choice or use this URL Encoding tool.
    • Type your email address (which should be used by both your JumpCloud account and your RingCentral administrator account) into the blue field.
    • Select Encode.
    • Copy the generated value for use while configuring JumpCloud.
  • The RingCentral API is based on version 2.0 of the SCIM standard and runs under the RingCentral REST API.
  • The RingCentral account must have available DigitalLines (licenses) to provision users from JumpCloud. 
  • RingCentral SCIM integration requires a User Admin or higher role. Learn more about RingCentral’s User Roles and Permissions
  • If you delete an integrated RingCentral application from your Applications list, the application is removed from JumpCloud, but any previously bound users remain active in RingCentral. These users will be able log in to RingCentral with the password they used prior to enablement of SSO to the RingCentral application from your JumpCloud account.
  • If you deactivate the Identity Management on your RingCentral application and SSO is activated, previously bound users remain active in RingCentral and are able to authenticate using SSO. No further updates will be made to user accounts via the Identity Management integration.
    • Users created via SCIM integration should also be deleted via SCIM integration. Otherwise, the administrator must disable the user prior to deleting them.
  • Users deactivated via the SCIM integration can only be deleted via the SCIM integration after reactivating them and then deleting them.
  • If you need to update your token, you must deactivate the IdM integration, update the token, and then reactivate the IdM integration.
  • Newly provisioned users receive an activation email with a link to set up their account.
  • User accounts in a pending status can’t be managed; they can only be deleted.
  • If a user’s password expires in JumpCloud, their account becomes suspended and they are deactivated in all applications that have Identity Management configured and, are associated to them. Once the user’s password is updated, the account and previously associated applications are reactivated.

Attribute Considerations

  • A default set of attributes are managed for users. See the Attribute Mappings section for more details.
  • Any extra attributes sent to the API are ignored. If you define an address for a user, you must set a country value. The country value must match one of the countries associated with an unassigned extension, otherwise, the user isn’t added to RingCentral.
  • At the moment of provisioning the username and email should match.

Creating a new JumpCloud Application Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Navigate to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. Type the name of the application in the Search field and select it.
  5. Click Next.
  6. In the Display Label, type your name for the application. Optionally, you can enter a Description, adjust the User Portal Image and choose to hide or Show in User Portal.

Note:

If this is a Bookmark Application, enter your sign-in URL in the Bookmark URL field.

  1. Optionally, expand Advanced Settings to specify a value for the SSO IdP URL. If no value is entered, it will default to https://sso.jumpcloud.com/saml2/<applicationname>.

Warning:

The SSO IdP URL is not editable after the application is created. You will have to delete and recreate the connector if you need to edit this field at a later time.

  1. Click Save Application.
  2. If successful, click:
    • Configure Application and go to the next section
    • Close to configure your new application at a later time

Configuring the SSO Integration

To configure JumpCloud 1

  1. Create a new application or select it from the Configured Applications list.
  2. Select the SSO tab.
  3. Replace any instances of <mydomain> with your RingCentral domain name.
  4. Add or change any attributes.
  5. Click save.

Copy the metadata URL

  1. Find your application in the Configured Applications list and click anywhere in the row to reopen its configuration window.
  2. Select the SSO tab and click Copy Metadata URL.
  3. The URL will be copied to your clipboard.

To configure RingCentral 1

  1. Login to RingCentral as as administrator.
  2. Go to: More > Security and Compliance > Single Sign-on.
  3. In the Set up SSO by yourself section, click Edit
  4. In the Upload IDP Metadata section:
    • Select URL from the dropdown menu.
    • Enter the JumpCloud Metadata URL.
    • Click Import.
  5. In the Attribute Mapping section, select Custom from the Map Email Attribute to dropdown menu, then enter email in the field that appears.
  6. Click Save.
  7. In the Set up SSO by yourself section, click Download to obtain your SP metadata.

To configure JumpCloud 2

  1. Find RingCentral in the list of configured applications and click Configure.
  2. Select the SSO tab.
  3. Upload the RingCentral metadata file by clicking Upload Metadata.
  4. Click save.

To configure RingCentral 2

  1. Navigate to Tools > Single Sign-on.
  2. Select the Enable SSO option under Enable SSO.
  3. In Manage Your Login, configure SSO/password settings. 
  4. Click Save

Authorizing User SSO Access

Users are implicitly denied access to applications. After you connect an application to JumpCloud, you need to authorize user access to that application. You can authorize user access from the Application Configuration panel or from the Groups Configuration panel. 

To authorize user access from the Application Configuration panel

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications, then select the application to which you want to authorize user access.
  3. Select the User Groups tab. If you need to create a new group of users, see Get Started: User Groups.
  4. Select the check box next to the group of users you want to give access.
  5. Click save

To learn how to authorize user access from the Groups Configuration panel, see Authorize Users to an SSO Application.

Validate SSO authentication workflows

At this time, single sign on with RingCentral works only as an SP initiated request.

SP Initiated Authentication Workflows

  • Navigate to your Service Provider application URL.
  • You will be redirected to log in to the JumpCloud User Portal.
  • The browser will be redirected back to the application and be automatically logged in.

Configuring the Identity Management Integration

  1. Create a new application or select it from the Configured Applications list.
  2. Select the Identity Management tab.
  3. Click configure
  4. You’re prompted to sign in to your RingCentral account.
  5. You’re prompted to give JumpCloud permission to administer your organization’s RingCentral workspace.
  6. Click Authorize.
    • If you aren’t a RingCentral User Admin role or higher, you see a request asking for administrator permissions. You’re required to have a RingCentral User Admin role account to complete the integration with JumpCloud. 
  7. You receive a confirmation that the Identity Management integration has been successfully verified.

Attribute Mappings

The following table lists attributes that JumpCloud sends to the application. See Attribute Considerations for more information regarding attribute mapping considerations. 

Learn about JumpCloud Properties and how they work with system users in our API

RingCentral User Attributes

JumpCloud Property JumpCloud UI SCIM v2 Mapping RingCentral Value
email Company Email emails: value email
username Username userName userName
firstname First Name name.givenName name.givenName
lastname Last Name name.familyName name.familyName
addresses[].type addresses[].type addresses[].type addresses[].type
addresses[].streetAddress addresses[].streetAddress addresses[].streetAddress addresses[].streetAddress
addresses[].locality addresses[].locality addresses[].locality addresses[].locality
addresses[].region addresses[].region addresses[].region addresses[].region
addresses[].postalCode addresses[].postalCode addresses[].postalCode addresses[].postalCode
addresses[].country addresses[].country addresses[].country addresses[].country
phoneNumbers[].type phoneNumbers[].type phoneNumbers[].type phoneNumbers[].type
phoneNumbers[].value phoneNumbers[].value phoneNumbers[].value phoneNumbers[].value
department Department urn:scim:schemas:extension:enterprise:2.0 urn:scim:schemas:extension:enterprise:2.0

Importing Users

This functionality is helpful if users have already been created in the application but have not been created in JumpCloud.

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application and click to open its configuration panel. 
  4. Select the Identity Management tab.
  5. Click manual import.
  6. Select the users you want to create in JumpCloud from the application from the list of users that appear. Users in the list have two import statuses:
    • New – user has not been imported.
    • Imported – user has been imported and has an account in JumpCloud.

Tip: Try using the New Users-only filter when selecting users to import. This will move all of your new users to the top of the list, making them easier to identify and select.

  1. Click import.
    • If you are importing less than 100 users, your import results will display in real time and you can continue onboarding your users. 
    • If you have more than 100 users being imported, JumpCloud will send you an email when your import is complete.
  1. You can now connect and grant users access to all their JumpCloud resources. Learn more in the Authorize Users to an Application and Connecting Users to Resources articles.

Warning: Imported users must be members of a user group bound to an application for JumpCloud to manage their identity in, and access to, the application.

SCIM Directory Insights Events

The following Directory Insights (DI) events provide visibility into failures and detailed information about the user and group data being added or updated from HR or other external solutions to JumpCloud.

Note:

Customers with no package or the Device Management Package will need to add the Directory Insights à la carte option. Directory Insights is included in all other packages.

SCIM DI Integration Events

Event Name Event Description
idm_integration_activate Logged when an IT admin attempts to activated new SCIM Identity Management integration.
idm_integration_update Logged when an IT admin attempts to update a configured and activated SCIM Identity Management integration.
idm_integration_reauth Logged when an IT admin attempts to change the credentials for an activated SCIM Identity Management integration.
idm_integration_delete Logged when an IT admin attempts to deactivate an activated SCIM Identity Management integration.

SCIM DI User Events

Event Name Event Description
user_create_provision Logged when JumpCloud tries to create a new user in service provider application.
user_update_provision Logged when JumpCloud tries to update an existing user in service provider application.
user_deprovision Logged when JumpCloud tries to change an existing user to inactive in the service provider application.
user_delete_provision Logged when JumpCloud tries to delete an existing user in service provider application.
user_lookup_provision Logged when JumpCloud encounters an issue when trying to lookup a user to determine if the user needs to be created or updated.

If SCIM Groups are supported:

SCIM DI Group Events

Event Name Event Description
group_create_provision Logged when JumpCloud tries to create a new group in service provider application.
group_update_provision Logged when JumpCloud tries to update an existing group in service provider application.
group_delete_provision Logged when JumpCloud tries to delete an existing group in service provider application.

Removing the Integration

Important:

These are steps for removing the integration in JumpCloud. Consult your SP's documentation for any additional steps needed to remove the integration in the SP. Failure to remove the integration successfully for both the SP and JumpCloud may result in users losing access to the application.

To deactivate the IdM Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Under the company name and logo on the left hand panel, click the Deactivate IdM connection link.
  5. Click confirm
  6. If successful, you will receive a confirmation message.

To deactivate the SSO Integration or Bookmark

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Select the SSO or Bookmark tab.
  5. Scroll to the bottom of the configuration.
  6. Click Deactivate SSO or Deactivate Bookmark
  7. Click save
  8. If successful, you will receive a confirmation message.

To delete the application

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to delete.
  4. Check the box next to the application to select it.
  5. Click Delete.
  6. Enter the number of the applications you are deleting
  7. Click Delete Application.
  8. If successful, you will see an application deletion confirmation notification.
Back to Top

List IconIn this Article

Still Have Questions?

If you cannot find an answer to your question in our FAQ, you can always contact us.

Submit a Case