Pricing  Get Quote
 
 

ServiceNow

How to configure single sign-on (SSO) for ServiceNow

ManageEngine ADSelfService Plus supports AD-based SSO for ServiceNow and other SAML-enabled applications. After enabling ServiceNow SSO in ADSelfService Plus, users only need to log in to their Windows machines with their AD domain credentials to run it. Once logged in, users can securely access ServiceNow in one click without having to enter their usernames and passwords again.

Benefits of enterprise SSO

 

Ease of access

Users don't have to enter their passwords repeatedly and will be automatically signed in to both on-premises and cloud applications.

 

Reduce password reset tickets

Minimize the workload for IT administrators by enabling users to log in to all applications using a single set of credentials.

 

Easy to deploy and administer

SSO can be rolled out for either all or specified users based on their domain, OU, or group membership.

ADSelfService Plus' ServiceNow SSO capabilities

ADSelfService Plus supports both Identity Provider and Service Provider-initiated SSO for ServiceNow.

Identity provider-initiated SSO for ServiceNow: Users need to log in to the ADSelfService Plus' end-user portal, and then click on the ServiceNow icon on the Applications dashboard to access ServiceNow.

Service provider-initiated SSO for ServiceNow: Users can access their ServiceNow domain via an URL or a bookmark. They will automatically be redirected to the ADSelfService Plus portal for login. Once the users are signed in, they'll be automatically redirected and logged in to the ServiceNow portal.

Step-by-step guide for ServiceNow SSO configuration

Before you begin

Download and install ADSelfService Plus if you haven’t already.

Configuring your Active Directory domain in ADSelfService Plus

With ADSelfService Plus, you can use the existing AD domain credentials of users for authentication during single sign-on. First you need to configure the AD domains in ADSelfService Plus to enable SSO for ServiceNow.

ADSelfService Plus will try to automatically add all the domains that it can discover in your network. If your domains are automatically added, skip to Step 9; otherwise, follow Steps 1-8 to add them manually.

  1. Launch the ADSelfService Plus web console and log in using admin credentials.
  2. Click the Domain Settings link available on the top-right corner of the application.
  3. Click the Add New Domain link.

    sso-configured-domains

  4. In the Add New Domain window, enter the name of the domain you want to add in the Domain Name field.
  5. In the Add Domain Controllers field, click Discover. ADSelfService Plus will try to automatically discover the domain controllers associated with the domain.
  6. If the domains are not auto-discovered, then enter the domain controller name in the field provided, and click Add.
  7. You can leave the authentication fields empty if you're not going to use the end user self-service features of ADSelfService Plus.

    sso-add-domain-controller

  8. Back in the Add New Domain window, click Save to complete adding the Active Directory domain in ADSelfService Plus.

Getting the SAML details from ADSelfService Plus

  1. Go to Configuration →Password Sync/Single Sign On → Add Applications, and select ServiceNow from the applications displayed.
  2. Click IdP Details in the top-right corner of the screen.

    sso-add-domain-controller

  3. In the pop-up that appears, click Download IdP Metadata file and save the XML file. Open the file in a text editor and copy its content.

ServiceNow SAML configuration

  1. Log in to ServiceNow with administrator credentials.
  2. Click the Start Building icon.

    servicenow-sso-configuration

  3. Copy the instance URL and login to your ServiceNow instance.
  4. servicenow-instance-url

  5. In the left pane, navigate to Multi-Provider SSO → Identity Providers and then click New.
    Note: If Multi-Provider SSO plugin is not activated in your instance, please follow these steps.

    multi-provider-sso-plugin-activation

  6. In the What kind of SSO are you trying to create? section, select SAML.

    servicenow-saml-configuration

  7. In the Import Identity Provider Metadata pop up that appears, select XML and paste the XML file content you had copied in Step 11.

    identity-provider-xml-metadata

  8. Click Import.

    identity-provider-import

  9. All the required fields will be auto-filled. Scroll down and click the Advanced tab. Make sure in the User Field, that the value “email” is entered.

    identity-provider-field-settings

  10. Click Test Connection. You will be asked to log into ADSelfService Plus.
  11. Once the connection is successful, click Activate.
  12. Now click on the Additional Actions icon from the identity provider title menu, select Copy sys_id. Paste the value in a note and keep it safe.

    servicenow-self-service-connection

  13. In the left pane, navigate to Multi-Provider SSO → Administration → Properties.
  14. Make sure that Enable multiple provider SSO in enabled.
  15. In the field for user identification, change "user_name" to email as the value.

    multi-provider-sso-username-setting

  16. Click Save.
  17. In the left pane, navigate to User Administration → Users.

    servicenow-users-administration

  18. Select a user for whom you want to enable SSO and click his/her username.
  19. Now click the Additional Actions icon and select Configure → Form Design.

    servicenow-design-configuration

  20. Drag and drop the SSO source field from the left pane into the user’s form and click Save.
  21. In the SSO source field, paste the sys_id you had copied in step 22. Append “sso:” before the sys_id value. For example, if the sys_id copied is "23dc968f0a0a3c1900534f399927740e", after appending sso the new value to be updated in SSO source field will be "sso:23dc968f0a0a3c1900534f399927740e".

    servicenow-sso-source-configuration

  22. Click Update.
  23. Repeat steps 28-33 for other users to whom you want to enable SSO.

Adding your ServiceNow domain in ADSelfService Plus and enabling single sign-on.

  1. Now switch back to ADSelfService Plus.
  2. Go to the ServiceNow SSO configuration page.
  3. In the SAML Redirect URL field, enter the instance URL from step 14.
  4. In the Instance Name field, enter the domain name for which you enabled SSO. For example, if you use johndoe@thinktodaytech.com to log in to ServiceNow, then thinktodaytech.com is the domain name.
  5. In the Application Name field, provide an appropriate display name.
  6. In the Assign Policies field, click the drop-down box and select the policies for which you wish to enable SSO. The policies you select will determine which SSO features users will have enabled.
  7. Click Add Application.

    g-suite-enable-single-sign-on

Your users can now log into their ServiceNow accounts automatically using single sign-on.

Need some help? Get help from our support team, and set up SSO for ServiceNow in minutes.

Contact us.

How SSO helps with regulatory compliance.

Download Now  
Highlights

Password self-service

Free Active Directory users from attending lengthy help desk calls by allowing them to self-service their password resets/ account unlock tasks. Hassle-free password change for Active Directory users with ADSelfService Plus ‘Change Password’ console. 

One identity with Single sign-on

Get seamless one-click access to 100+ cloud applications. With enterprise single sign-on, users can access all their cloud applications with their Active Directory credentials. Thanks to ADSelfService Plus! 

Password/Account Expiry Notification

Intimate Active Directory users of their impending password/account expiry by mailing them these password/account expiry notifications.

Password Synchronizer

Synchronize Windows Active Directory user password/account changes across multiple systems, automatically, including Office 365, G Suite, IBM iSeries and more. 

Password Policy Enforcer

Ensure strong user passwords that resist various hacking threats with ADSelfService Plus by enforcing Active Directory users to adhere to compliant passwords via displaying password complexity requirements.

Directory Self-UpdateCorporate Search

Portal that lets Active Directory users update their latest information and a quick search facility to scout for information about peers by using search keys, like contact number, of the personality being searched.

ADSelfService Plus trusted by

A single pane of glass for complete self service password management