Pricing  Get Quote
 
 

How to configure single sign-on for Zendesk

ADSelfService Plus supports Active Directory (AD)-based single sign-on (SSO) for Zendesk and any other SAML-enabled application. Upon enabling SSO for Zendesk in ADSelfService Plus, all users have to do is simply log in to their Windows machines using their AD domain credentials. Once logged in, users can securely access Zendesk in one click without having to enter their username and password again.

ADSelfService Plus supports both Identity Provider (IdP) and Service Provider (SP)-initiated SSO for Zendesk.

IdP-initiated SSO for Zendesk: Users need to log in to the ADSelfService Plus self-service portal first, and then click on the Zendesk icon on the Applications dashboard to access Zendesk.

SP-initiated SSO for Zendesk: Users can access their Zendesk domain via a URL or bookmark. They will automatically be redirected to the ADSelfService Plus portal for login. Once they've signed on, they'll be automatically redirected and logged into the Zendesk portal.

Follow the step-by-step guide given below for Zendesk SSO

Before you begin

Download and install ADSelfService Plus if you haven’t already.

Configuring your Active Directory domain in ADSelfService Plus

With ADSelfService Plus, you can use the existing AD domain credentials of users for authentication during SSO. So, first you need to configure an AD domain in ADSelfService Plus to enable SSO for Zendesk.

ADSelfService Plus will try to automatically add all the domains that it can discover in your network. If your domains are automatically added, skip to Step 9; otherwise, follow Steps 1-8 to add them manually.

  1. Launch the ADSelfService Plus web console and log in using admin credentials.
  2. Click the Domain Settings link available on the top-right corner of the application.
  3. An Add Domain Details window will appear.
  4. In the Domain Name field, enter the name of the domain you want to add.
  5. In the Add Domain Controllers field, click Discover. ADSelfService Plus will try to automatically discover the domain controllers associated with the domain.
  6. If the domains are not auto-discovered, then enter the domain controller name in the field provided, and click Add.
  7. You can leave the authentication fields empty if you're not going to use the end user self-service features of ADSelfService Plus.
  8. Back in the Add Domain Details window, click Add to complete adding the Active Directory domain in ADSelfService Plus.
  9. Getting the SAML details from ADSelfService Plus

  10. Navigate to Configuration → Self-service → Password Sync/Single Sign On.
  11. Click Zendesk in the list of applications provided.
  12. Click Download SSO Certificate in the top-right corner of the screen.
  13. In the pop-up that appears, copy the Login URL, Logout URL, and SHA1 Fingerprint values.
  14. Configuring SSO settings in Zendesk.

  15. Go to Settings, and select Security and then Single Sign-On (SSO).
  16. Select the Single sign-on (SSO) check box followed by the SAML check box.
  17. In the SAML SSO URL field, enter the Login URL from Step 12.
  18. In the Certificate Fingerprint field, enter the SHA1 fingerprint from Step 12.

    Zendesk-sso-saml-configuration

  19. In the Remote Logout URL field, enter the Logout URL from Step 12.
  20. Note down the Assertion Consumer Service (ACS) URL displayed below the SAML SSO URL field.

    zendesk-identity-provider-user-redirection

  21. Adding your Zendesk domain in ADSelfService Plus and enabling SSO.

  22. Now, switch to ADSelfService Plus’ Zendesk configuration page.
  23. Choose Single sign-on under Modules.
  24. In the SAML Redirect URL field, enter the ACS URL from Step 19.
  25. In the Domain Name field, enter the domain name for which you just enabled SSO.  For example, if you use johndoe@thinktodaytech.com to log in to Zendesk Online, then thinktodaytech.com is the domain name.
  26. In the Display Name field, provide an appropriate display name.
  27. In the Available Policies field, click the drop-down box and select the policies for which you wish to enable SSO. The policy you select will determine which users have the SSO feature enabled.

    Note: ADSelfService Plus allows you to create OU and group-based policies for your AD domains. To create a policy, go to Configuration → Self-Service → Policy Configuration → Add New Policy. Click Select OUs/Groups, and make the selection based on your requirements. You need to select at least one self-service feature. Finally, click Save Policy.

  28. Click Save.

Your users can now log into their Zendesk accounts automatically using single sign-on.

Unify access to cloud and on-premises applications using SAML SSO.

Download Now  
Highlights

Password self-service

Free Active Directory users from attending lengthy help desk calls by allowing them to self-service their password resets/ account unlock tasks. Hassle-free password change for Active Directory users with ADSelfService Plus ‘Change Password’ console. 

One identity with Single sign-on

Get seamless one-click access to 100+ cloud applications. With enterprise single sign-on, users can access all their cloud applications with their Active Directory credentials. Thanks to ADSelfService Plus! 

Password/Account Expiry Notification

Intimate Active Directory users of their impending password/account expiry by mailing them these password/account expiry notifications.

Password Synchronizer

Synchronize Windows Active Directory user password/account changes across multiple systems, automatically, including Office 365, G Suite, IBM iSeries and more. 

Password Policy Enforcer

Ensure strong user passwords that resist various hacking threats with ADSelfService Plus by enforcing Active Directory users to adhere to compliant passwords via displaying password complexity requirements.

Directory Self-UpdateCorporate Search

Portal that lets Active Directory users update their latest information and a quick search facility to scout for information about peers by using search keys, like contact number, of the personality being searched.

 

ADSelfService Plus trusted by

A single pane of glass for complete self service password management