Skip to main content

Check out Interactive Visual Stories to gain hands-on experience with the SSE product features. Click here

Skyhigh Security

Configure an IdP in ServiceNow

Use the following steps to configure identity providers such as ADFS and Okta in ServiceNow.

NOTE:  This topic is covered for the Kingston release. You might see some changes in the later releases of ServiceNow.

Step 1: Create a ServiceNow Instance

Before you create a ServiceNow instance, register and create a ServiceNow Developer account using the link https://developer.servicenow.com/. Once the account is created, perform the following actions:

  1. Log in to the ServiceNow Developer account and go to Manage > Instance.
    clipboard_ed3f7b0cbc09ce541976eb73e889cc673.png
  2. Click Request Instance.
    clipboard_ebc4161d55b56c54aefbfb8a878dee999.png
  3. Enter the reason for using the ServiceNow personal developer instance and click I understand.
    Note.png
  4. Click the ServiceNow version as Kingston.
    clipboard_e775321c3f4df2080756c3edef752ce7d.png
  5. Your ServiceNow instance is created. Make sure to take a note of the ServiceNow URL and it is used to Configure the ServiceNow via Skyhigh CASB Proxy
    clipboard_e4e5c3eab90a584337b34b4b71be9d305.png

NOTE: When you first log in to your ServiceNow developer instance, you are directed to change the admin password, so take note of the password provided above. Then change the admin password before continuing.

Step 2: Configure ServiceNow via Skyhigh CASB Proxy

NOTES: 

  • You need a configured ServiceNow proxy to support Skyhigh CASB Gateway. If you do not have configured proxy, a contact Skyhigh Security Support to allocate your IP address with your tenant.
  • You have a configured ServiceNow proxy but you are using a different ServiceNow instance, then unmanage this service and manage again using the new ServiceNow URL.
  • The ACS can be modified to use the manage device check. So it is not necessary to set up SAML proxy for ServiceNow.

To configure ServiceNow instance via Skyhigh CASB proxy:

  1. Login to Skyhigh CASB with your tenant.
  2. Go to Settings > Service Management.
  3. Under the Services list, click ServiceNow and select your instance.
  4. Click the Setup tab, and under Proxy, click Get Started
    clipboard_e51edf75e2187a04129414ccf208bb7f1.png
  5. Under Configure proxy, click Configure
  6. For Select Proxy Location, select Skyhigh CASB. Click Next.
    clipboard_e846d83b4addf62c96af7be5947b9d459.png
  7. Enter the ServiceNow URL received from Step 1 in the Host Name and click Done
    clipboard_ebbf3471b7341b24a35e6349101fe5108.png
  8. Once the proxy is configured, you are redirected to the Setup page. Under Configure proxy, click Show Details and copy the Proxy URL.
    clipboard_ecd7ee039db32741658d349bf5468675d.png

    Click the Proxy URL link to open in the new browser window or paste the Proxy URL in the new browser window. If you can access the ServiceNow Proxy URL through Skyhigh CASB, you have successfully configured ServiceNow via Skyhigh CASB Proxy.

NOTE: Make sure to take a note of the Proxy URL (including the prefix www) to complete the IdP integration with ADFS. For example, www.servicenow.default.rkscorp.shnpoc.net.

Step 3: Activate and Configure SAML for ServiceNow

SAML activates through the Integration - Multiple Provider Single Sign-On Installer plug-in.

To enable the Multiple Provider Single Sign-On in ServiceNow:

  1. Open the ServiceNow URL in the direct browser.
  2. Go to Plugins and search for single sign.
  3. Click the Integration - Multiple Provider Single Sign-On Installer link.
    blur1.png
  4. Click Activate / Upgrade.
    blur2.png
  5. You are redirected to Activate Plugin dialog. Click Activate.
    clipboard_eeb7615f8c8244d44fa60fc2911f8097b.png
  6. Now, you can see the progress bar in the Plugin Activation window.
    clipboard_eb1e1ade1f04ff8a8f9bed53fed0574d7.png
  7. On the successful completion of Plugin Activation, click Close & Reload Form.
    clipboard_e549f9cf6d9416c0bec8d03cc86f78a55.png
  8. You can see the status as Active in the reloaded form.
    clipboard_e01b3f6d881c7200b7e0dd0c0502b223f.png

Step 4: Configure System Property in ServiceNow

Skyhigh Security Skyhigh CASB supports IdP configuration in ServiceNow only when the following configurations are met.

Before you configure IdP in ServiceNow, make sure to configure the system property in ServiceNow:

  1. In the Filter navigator, enter sys_properties.do and click enter.
  2. Create a System Property and configure the following parameters:
    • Name. Enter the name as glide.authenticate.multisso.test.connection.mandatory.
    • Type. Select the type as true|false from the menu.
    • Value. Set the value as false.
      clipboard_e8c3029486d9fa98db76ea8924a379760.png
  3. Click Submit.

Step 5: Modify the SAML Script in ServiceNow

To support the SP initiated login for ServiceNow, modify the SAML Script file.

  1. Go to Multi Provider SSO and click Single Sign-On Scripts.
    new1.png
  2. Deselect the existing filter Name starts with MultiSSO and search for SAML 2.
  3. Click SAML2_update1 and scroll down to line 915 of the script. This line is for the Kingston version. It can be modified to use for other ServiceNow versions.
    SAML.png
  4. Update line 915 of the script with the following code:
    if (inResponseTo && this.inResponseTo && !
    (this.inResponseTo.equals(inResponseTo) ||

    line915.png
  5. Click Update.

Now, the ServiceNow is successfully configured to use the IdPs. To configure ADFS  and Okta, see ServiceNow SSO Integration with ADFS using SAML and ServiceNow SSO Integration with Okta using SAML.

  • Was this article helpful?