Skip to main content
All CollectionsIntegrationsSingle Sign-on
JumpCloud SCIM & SAML (SSO) Configuration Guide
JumpCloud SCIM & SAML (SSO) Configuration Guide

Step­ by ­Step Configuration Instructions for JumpCloud

Martin Walzak avatar
Written by Martin Walzak
Updated over a week ago

In this article:


Features

The following provisioning features are supported:

Push new users

Push profile updates

Push user deactivation


Requirements

You will require a LawVu account and be in contact with our implementation team.


Add new SSO application

Select SSO applications and add a new application

Select Custom Application

Enable "Manage Single Sign On (SSO)" with SAML and "Identiry Management"

On the next step please select a Label (LawVu) and upload our Logo.

Download and save the below image to your desktop and then upload into JumpCloud.

Save the Application settings and click on Configure Application.


SAML configuration

IdP Entity ID

Set your preferred identifier

SP Entity ID

Supplied by LawVu

ACS URL / Default URL

Supplied by LawVu

SAMLSubject NameID

email

SAMLSubject NameID

urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress


SCIM configuration

Move to the next step and configure SCIM under Identity Management

Select SCIM API

Ensure SCIM 2.0 is selected by default

Base URL

Supplied by LawVu

Token Key

Supplied by LawVu

Test User email

Use your preferred test email

Test the new SCIM connection.

Disable Group Management as this feature is currently not supported

Activate the new settings

Don't forget to save


Grant access to user group

Ensure you have create a LawVu access user group and added to allow application access.


Provide metadata to LawVu

Please ensure you have shared your metadata link with LawVu to finalise the SSO configuration.


Reporting a problem

Before you report a problem, can you please check ALL of the above settings? If the issue persists, then please get in touch with our support team.

Did this answer your question?