Okta

How to Configure SAML 2.0 for CyberArk Password Vault Web Access

NOTE

This OAN application supports CyberArk Password Vault Web Access version 9.7 and higher.

Previous (9.6 and older) CyberArk Password Vault Web Access versions are not supported.

Use the Application Wizard (see Application Wizard Help for details) to create custom CyberArk Password Vault Web Access implementations.

Contents


Supported Features

The Okta/CyberArk Password Vault Web Access SAML integration currently supports the following features:

For more information on the listed features, visit the Okta Glossary.


URL Variables

You will need the following variables throughout the configuration steps:


Configuration Steps

CyberArk Private Cloud customers: Contact your Support team with the Certificate (IdentityProviderCertificate) and ACS URL (IdentityProviderLoginURL) values. You can obtain these values by clicking the Identity Provider metadata link on the Sign On page for the CyberArk SAML app in Okta. Then continue with step 16 of these instructions.


For versions 11.2 and below

  1. Open the c:\inetpub\wwwroot\PasswordVault\web.config file from the server hosting the CyberArk Password Vault Web Access (PVWA).

  2. Search for the <appSettings> section.

  3. Add the following lines:

    • <add key="IdentityProviderLoginURL" value="<value1>" />

      For <value1>: Use the IdentityProviderLoginURL value provided in URL Variables above.

    • <add key="IdentityProviderCertificate" value="<value2>" />

      For <value2>: Use the IdentityProviderLoginURL value provided in URL Variables above.

    • <add key="Issuer" value="PasswordVault" />

      Note: The value of the Issuer must be identical to the Audience defined in the IdP. The default value for this parameter is PasswordVault.

    cyberark1.png

  4. Save the web.config file.

  5. Restart Internet Information Services (IIS).

  6. Login to CyberArk PVWA as an administrator.

  7. Navigate to Administration > Options > Access Restrictions.

  8. Add a new AllowedReferrer: Use BaseUrl value from URL Variables above.

  9. Click Apply.

  10. cyberark2.png

  11. Select Authentication Methods > saml.

  12. Display Name: Enter Login with Okta.

  13. Enabled: Set to Yes.

  14. LogoffUrl: Use the LogoffUrl value from URL Variables above.

  15. Click Apply.

  16. Click OK.

  17. cyberark3.png

  18. In Okta select the Sign On tab for the CyberArk Password Vault Web Access SAML app, then click Edit:

    • Audience URI: Enter your Issuer.

    • Click Save:

  19. Done!


For versions 11.3 and above

Note: If you are already working with SAML authentication, and you are upgrading to 11.3, we recommend that you upgrade to the 11.3 configuration file:


  1. Follow this guide. Use the values of LogoffUrl, BaseUrl, SingleSignOnServiceUrl, Certificate, and PartnerIdentityProvider Name values from URL Variables above.

  2. In Okta select the Sign On tab for the CyberArk Password Vault Web Access SAML app, then click Edit:

    • Audience URI: Enter your ServiceProvider Name

    • Click Save.

  3. Done!


Notes

Make sure that you entered the correct value in the Base URL field under the General tab in Okta. Using the wrong value will prevent you from authenticating via SAML to CyberArk Password Vault Web Access.


SP-initiated SSO

  1. Open your CyberArk PVWA Login URL: [yourBaseUrl]/PasswordVault/.

    • For V9:

      • Click the back arrow:

        Login to CyberArk, click the back arrow

      • Click Login with Okta:

        click Login with Okta

    • For V10+:

      • Click Change authentication method:

        click Change authentication method

      • Click LOGIN WITH OKTA:

        click LOGIN WITH OKTA