Skip to content

Adobe Acrobat Sign

Last reviewed: 28 days ago

This guide covers how to configure Adobe Acrobat Sign as a SAML application in Cloudflare Zero Trust.

Prerequisites

1. Add a SaaS application to Cloudflare Zero Trust

  1. In Zero Trust, go to Access > Applications.
  2. Select Add an application > SaaS.
  3. For Application, enter Adobe Sign and select the corresponding textbox that appears.
  4. For the authentication protocol, select SAML.
  5. Select Add application.
  6. Copy the Access Entity ID or Issuer, Public key, and SSO endpoint.
  7. Keep this window open without selecting Select configuration. You will finish this configuration in step 3. Finish adding a SaaS application to Cloudflare Zero Trust.

2. Add a SAML SSO provider to Adobe Sign

  1. In Adobe Acrobat Sign, select your profile picture > your name > Account Settings > SAML Settings.
  2. Turn SAML Allowed on.
  3. Enter a hostname (for example, yourcompanyname). Users can use this URL or https://secure.adobesign.com/public/login to sign in via SSO.
  4. (Optional) For Single Sign On Login Message, enter a custom message (for example, Log in via SSO). The default message is Sign in using your corporate credentials.
  5. Fill in the following fields:
    • Entity ID/Issuer URL: Access Entity ID or Issuer from application configuration in Cloudflare Zero Trust.
    • Login URL/SSO Endpoint: SSO endpoint from application configuration in Cloudflare Zero Trust.
    • IdP Certificate: Public key from application configuration in Cloudflare Zero Trust. Wrap the certificate in -----BEGIN CERTIFICATE----- and -----END CERTIFICATE-----.
  6. Copy the Entity ID/SAML Audience and Assertion Consumer URL.
  7. Select Save.

3. Finish adding a SaaS application to Cloudflare Zero Trust

  1. In your open Zero Trust window, fill in the following fields:
    • Entity ID: Entity ID/SAML Audience from Adobe Acrobat Sign SAML SSO configuration.
    • Assertion Consumer Service URL: Assertion Consumer URL from Adobe Acrobat Sign SAML SSO configuration.
    • Name ID format: Email
  2. Select Save configuration.
  3. Configure Access policies for the application.
  4. Select Done.

4. Test the integration and finalize configuration

  1. Open an incognito browser window and go to your Adobe Sign hostname URL or https://secure.adobesign.com/public/login. Select the option to sign in via SSO (Sign in using your corporate credentials if you have not configured a custom message). You will be redirected to the Cloudflare Access login screen and prompted to sign in with your identity provider.
  1. Once this is successful, you can make sign in via SSO mandatory. Select your profile picture > your name > Account Settings > SAML Settings, and then turn on SAML Mandatory. Keeping Allow Acrobat Sign Account Administrators to log in using their Acrobat Sign Credentials turned on will allow administrators to log in even if your account experiences SSO issues.