Tenable FedRAMP Moderate: Ping Identity IdP

One of the most common IdPs used to configure SAML with Tenable FedRAMP Moderate is Ping Identity. The following steps guide you through the configuration process from start to finish.

Important: These configuration steps apply to the following Tenable FedRAMP Moderate applications:
  • Tenable Vulnerability Management FedRAMP Moderate

  • Tenable Web App Scanning FedRAMP Moderate

Manual configuration requires the following:

  • ACS URL: A custom URL provided by Tenable in the following format:

    https://fedcloud.tenable.com/saml/login/PLACEHOLDER
  • Entity ID: A custom ID provided by Tenable in the following format:

    TENABLE_IO_PLACEHOLDER

    If the customer requires more than one container, Tenable requires different SP Entity IDs for each container.

  • A certificate within the SAML metadata object that matches the data originally sent to Tenable.

    Note: Tenable does not support the use of multiple certificates and only extracts the first certificate from the metadata object. If the object includes multiple certificates, you must specify which certificate to use if it is not the first one listed.
  • A user in your Tenable FedRAMP Moderate application that also matches a user created within Ping Identity. For more information on creating users, see:

Ping Identity: Create Temporary Application

To create a temporary application in Ping Identity:

  1. In your browser, navigate to the Ping Identity admin portal.

  2. In the left navigation menu, navigate to Connections > Applications.

    The Applications page appears.

  3. At the top of the page, click the button.

    The Add Application page appears.

  4. In the Application Name box, type a name for your temporary application.

  5. Click the SAML Application tile.

  6. Click Configure.

    The SAML Configuration page appears.

  7. In the Provide Application Metadata section, select the Manually Enter radio button.

  8. In the ACS URLs text box, type the following placeholder text:

    https://fedcloud.tenable.com/saml/login/PLACEHOLDER
    Note: You will later replace PLACEHOLDER with a unique UUID for the SAML configuration. This link is case-sensitive.
  9. In the Entity ID text box, type the following placeholder text:

    TENABLE_IO_PLACEHOLDER
    Note: You will later replace PLACEHOLDER with a unique UUID for the SAML configuration.
  10. Click Save.

    A success message appears and Ping Identity directs you to an overview page for the application.

  11. At the top of the page, click Configuration.

    The Connection Details appear.

  12. Click Download Metadata.

    Your browser downloads the metadata.xml file.

Tenable FedRAMP Moderate SAML Configuration

Once you have downloaded your medata.xml file, you can use it to configure SAML in your Tenable FedRAMP Moderate application.

To set up the Tenable FedRAMP Moderate SAML configuration:

  1. In your browser, navigate to your Tenable FedRAMP Moderate application (TVM FedRAMP Moderate or Tenable WAS FedRAMP Moderate).

  2. In the upper-left corner, click the button.

    The left navigation plane appears.

  3. In the left navigation plane, click Settings.

    The Settings page appears.

  4. Click the SAML tile.

    The SAML page appears.

  5. In the action bar, click Create.

    The SAML Settings page appears.

  6. Do one of the following:

  7. Click Save.

    Tenable FedRAMP Moderate saves your SAML configuration and you return to the SAML page.

  8. In the row for the SAML configuration you just created, click the button.

    An actions menu appears.

  9. Click Download SAML SP metadata.

    Your browser downloads the metadata.xml file. You can now use this file for final configuration in your IdP.

Optional: Configure One or More User Groups to Automatically Add a User upon SAML Login

User groups allow you to manage user permissions for various resources in Tenable FedRAMP Moderate. When you assign users to a group, the users inherit the permissions assigned to the group. When you enable the Managed by SAML option for a user group, Tenable FedRAMP Moderate allows you to automatically add any user that logs in via SAML to that group.

Important: For this option to work successfully, you must also configure the related group claim within your IdP. View the final IdP configuration steps for more information.

Before you begin:

Ensure you've enabled the Group Management Enabled toggle when configuring the SAML settings within Tenable One.

To enable the Managed by SAML option:

  1. In Tenable FedRAMP Moderate, in the upper-left corner, click the button.

    The left navigation plane appears.

  2. In the left navigation plane, click Settings.

    The Settings page appears.

  3. Click the Access Control tile.

    The Access Control page appears.

  4. Click the Groups tab.

    The Groups page appears.

  5. In the user groups table, click the user group to which you want to automatically add your SAML users.

    The Edit User Group page appears.

  6. In the General section, select the Managed by SAML check-box.

  7. Click Save. Tenable FedRAMP Moderate saves your changes. Once you configure the related claim within your IdP, any time a user logs in via your SAML configuration, Tenable FedRAMP Moderate automatically adds them to the specified user group.

Ping Identity: Create Permanent Application and Import Metadata

Now that you have downloaded the completed metadata file from your Tenable FedRAMP Moderate application, you can use that file to create a permanent Tenable application in Ping Identity.

  1. In your browser, navigate to the Ping Identity admin portal.

  2. In the left navigation menu, navigate to Connections > Applications.

    The Applications page appears.

  3. Delete the temporary application you previously created.

  4. At the top of the page, click the button.

    The Add Application page appears.

  5. In the Application Name box, type a name for your permanent application.

  6. Click the SAML Application tile.

  7. Click Configure.

    The SAML Configuration page appears.

  8. In the Provide Application Metadata section, select the Import Metadata radio button.

  9. In your file manager, select the Service Provider metadata.xml file that you downloaded from your Tenable FedRAMP Moderate application.

    Ping Identity imports the metadata from the file, including the ACS URL and Entity ID specific to the SAML configuration.

  10. Click Save.

  11. On the Applications page, enable the toggle for the permanent Tenable application you created.

  12. Click the name of the application you created.

    The overview page for the application appears.

  13. At the top of the page, click the Attribute Mappings tab.

    Attribute mapping options appear.

  14. In the upper-right corner, click the button.

    The PingOne Mappings item becomes editable.

  15. In the drop-down menu, select Email Address.

  16. Click Save.

    Ping Identity saves your changes to the permanent application, and your SAML configuration is ready for use.

Optional: Finalize Configuration for Managed by SAML Group Option

If you configured the Managed by SAML option to automatically add any user that logs in via SAML to a user group, then you must configure a related group claim within the Microsoft Entra ID IdP.

To configure the IdP group claim:

  1. In Ping Identity, on the overview page for your application, click the Attribute Mappings tab.

    Attribute mapping options appear.

  2. In the upper-right corner, click the button.

  3. Add a new attribute mapping:

    1. In the Tenable column, type groups.

    2. In the PingOne column, select Group Names.

  4. Click Save. Any time a user logs in via your SAML configuration, Tenable FedRAMP Moderate automatically adds them to the specified user group in Tenable FedRAMP Moderate.

Pre-create Tenable FedRAMP Moderate Users

An administrator must create all users within the Tenable FedRAMP Moderate Application prior to their first login via SAML. If you do not complete this step for the user, they cannot log in to the Tenable FedRAMP Moderate FedCloud application using SAML.

To pre-create a user for use in your Tenable FedRAMP Moderate application:

  1. Using an administrator account, log in to your Tenable FedRAMP Moderate application (TVM FedRAMP Moderate or Tenable WAS FedRAMP Moderate).

  2. In the left navigation menu, click Settings.

    The Settings page appears.

  3. Click the Access Control tile.

    The Access Control page appears.

  4. Create a user as described in the Tenable Vulnerability Management FedRAMP Moderate User Guide.

    Caution: The username for the user MUST match the user's email address provided within Okta.
  5. Configure roles, user permissions, and groups for the user as described in the Tenable Vulnerability Management FedRAMP Moderate User Guide.

  6. Edit the user and disable the following toggles:

    • API Key

    • Username/Password

    • Two-Factor Required

      Note: MFA can still be configured using your IdP to ensure maximum possible security.
  7. Save your changes to the user.

Additional Resources

For more information on Ping Identity IdP configuration, see the following resources: