• Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar
  • Skip to footer

Company · Blog · Newsletter · Events · Partner Program

Downloads      Support      Security     Admin Login
Rublon

Rublon

Secure Remote Access

  • Product
    • Regulatory Compliance
    • Use Cases
    • Rublon Reviews
    • Authentication Basics
    • What is MFA?
    • Importance of MFA
    • User Experience
    • Authentication Methods
    • Rublon Authenticator
    • Remembered Devices
    • Logs
    • Single Sign-On
    • Access Policies
    • Directory Sync
  • Solutions
    • MFA for Remote Desktop
    • MFA for Remote Access Software
    • MFA for Windows Logon
    • MFA for Linux
    • MFA for Active Directory
    • MFA for LDAP
    • MFA for RADIUS
    • MFA for SAML
    • MFA for RemoteApp
    • MFA for Workgroup Accounts
    • MFA for Entra ID
  • Customers
  • Industries
    • Financial Services
    • Investment Funds
    • Retail
    • Technology
    • Healthcare
    • Legal
    • Education
    • Government
  • Pricing
  • Docs
Contact Sales Free Trial

Rublon 2FA for ParkMyCloud

2FA/MFA for ParkMyCloud

April 6, 2022 By Rublon Authors

Last updated on August 13, 2025

Overview

This document explains how to enable Rublon Multi-Factor Authentication (MFA) for users who log in to ParkMyCloud. Rublon integrates with ParkMyCloud using the Rublon Access Gateway. This document describes all required steps.

Supported Authentication Methods

Authentication Method Supported Comments
Mobile Push ✔ N/A
WebAuthn/U2F Security Key ✔ N/A
Passcode ✔ N/A
SMS Passcode ✔ N/A
SMS Link ✔ N/A
Phone Call ✔ N/A
QR Code ✔ N/A
Email Link ✔ N/A
YubiKey OTP Security Key ✔ N/A

Before you start

You need to install and configure Rublon Access Gateway before configuring ParkMyCloud to work with it. Read the Rublon Access Gateway documentation and follow the steps in the Installation and Configuration sections. Then, follow the Configuration section in this document.

Known Limitations

ParkMyCloud does not provide a link to Single Logout. As a result, the SAML session does not end after you log out of ParkMyCloud. For security reasons, we recommend you always log out of the Rublon SSO Portal after you finish work so that an unauthorized person cannot use the existing SAML session on your browser to log in to ParkMyCloud.

Configuration

Follow these steps to enable Rublon 2FA on ParkMyCloud.

ParkMyCloud

1. Log in to the ParkMyCloud console.

2. Go to Settings → Single Sign-On.

3. Click the SINGLE SIGN-ON WITH SAML toggle slider.

4. Fill in the form. Refer to the following image and table.

SSO LOGINRequired for all users except admins

Choosing this option is a safeguard, which ensures that Super Admins can still log in locally if you misconfigure the integration.

After you have finished and tested the integration, you can get back to this field and change its value to Allowed for all users to enable Rublon MFA for Super Admins.
INITIAL TEAMNone

Or the team new users added via SSO will be automatically assigned to after successful authentication.
IDPCustom
IDP CONFIGURATIONManual
IDP SIGN-IN URLEnter the value of SSO URL from Rublon Access Gateway (Applications → Information for configuring applications with Rublon Access Gateway).
IDP ENTITY IDEnter the value of Entity ID from Rublon Access Gateway (Applications → Information for configuring applications with Rublon Access Gateway).
IDP CERTIFICATEEnter the text value of the certificate you have downloaded from Applications → Information for configuring applications with Rublon Access Gateway → DOWNLOAD CERTIFICATE.

Open the downloaded certificate in a text editor. Copy the entire contents and paste it into the text field.

IMPORTANT: Remove the opening and closing tags (—–BEGIN CERTIFICATE—–, —–END CERTIFICATE—–)
SP Request SigningEnabled

5. In the SP Request Signing section, click Download SP authentication certificate to download the certificate from ParkMyCloud. You are going to need this certificate later when configuring ParkMyCloud in the Rublon Access Gateway.

6. OPTIONAL: You can set a unique name for your URLs, but you do not have to.

If you do not set the unique name, the URLs will have a string of random characters in the place of the name to ensure they are unique.

Setting the unique name makes it clear the URLs refer to your particular configuration or organization.

If you want a unique name in the URLs, click the CHANGE button and then set the unique name to your liking. Note that this name must be unique. We set it to rublon. You can set it to the name of your company.

Changing the unique name affects User login URL, SP ACS URL, and SP Entity ID links.

7. Copy and save User login URL, SP ACS URL, and SP Entity ID. You are going to need these values later when configuring ParkMyCloud in the Rublon Access Gateway.

8. Click Save in the upper-right corner to save your configuration.

Rublon Access Gateway

1. In Rublon Access Gateway, go to Applications → Add application.

2. Fill in the form and click SAVE to add a new application. Refer to the following image and table.

Application nameEnter a name for the application, e.g. ParkMyCloud.

This name will be displayed on the Rublon Prompt and Mobile Push authentication requests during Rublon 2FA.
Entity IDEnter the value of SP Entity ID from ParkMyCloud. This is one of the values you have copied before. 
Assertion Consumer ServiceEnter the value of SP ACS URL from ParkMyCloud. This is one of the values you have copied before. 
Single Logout ServiceParkMyCloud does not support SLO, but this field is required by the Rublon Access Gateway.

Since, you cannot leave it empty, enter the value of User login URL from ParkMyCloud. This is one of the values you have copied before.
Relay StateEnter the value of User login URL from ParkMyCloud. This is one of the values you have copied before.
NameID formaturn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
NameID attributemail
Send AttributesAll attributes
Signature algorithmsha-512
Validate Authn RequestCheck.
Sign responseCheck.
Sign assertionCheck.
Certificate for signingUpload the certificate you have downloaded from ParkMyCloud.
Certificate for encryptionUpload the certificate you have downloaded from ParkMyCloud.
Map attributesClick the plus sign once to add a pair of text fields. You need two pairs of fields.

In the first pair of fields, enter sn in the IdP Attribute field and LastName in the SAML Response Attribute field.

In the second pair of fields, enter givenName and FirstName, respectively.

3. If you use Microsoft Active Directory or OpenLDAP are your authentication source, go to Authentication Source and click Microsoft Active Directory or OpenLDAP, depending on which source type you use. Then, add sn and givenName to the list in the Attributes field.

4. Your configuration is now complete. You can log in to ParkMyCloud with Rublon 2FA.

Test Your ParkMyCloud Integration

It’s time to test your configuration. Remember that if you chose Required for all users except admins when configuring SSO in ParkMyCloud, you must test this configuration with an account that does not have a Super Admin role.

1. Log in to the ParkMyCloud console by entering your email address and password.

2. Rublon will redirect you to the Rublon Access Gateway login page.

3. Provide your username and password. Click SIGN IN. A window will appear with various 2FA options from Rublon. Let’s choose Mobile Push.

Note

If the Mobile Push tile is grayed out, you probably have not enrolled a mobile device yet. You can enroll your phone or choose the Email Link authentication method instead. 

4. Rublon will send a Mobile Push authentication request to your phone. Tap APPROVE.

5. You will be successfully logged in to ParkMyCloud.

Test Your ParkMyCloud Login via the Rublon SSO Portal

If your Rublon 2FA works correctly, we recommend you also test logging in to ParkMyCloud via the Rublon SSO Portal. You must configure the SSO Portal before you test this scenario. Refer to the Rublon SSO Portal documentation for all required information.

1. Open the Rublon SSO Portal in your web browser. You will be redirected to a login page.

2. Provide your username and password, and click SIGN IN.

3. A window will appear with various 2FA options from Rublon. Let’s choose Mobile Push.

4. You will receive a push notification. Tap APPROVE.

5. You will be logged in to the Rublon SSO Portal.

6. Click the ParkMyCloud application tile.

7. Rublon will ask you to select the second-factor authentication method. Let’s select Mobile Push again.

8. Receive a Mobile Push and tap APPROVE.

9. You will be successfully logged in to ParkMyCloud.

Troubleshooting

If you encounter any issues with your Rublon integration, please contact Rublon Support.

Related Posts

Rublon Access Gateway

Rublon Access Gateway – Integrations

Filed Under: Documentation

Primary Sidebar

Contents

  • Overview
  • Supported Authentication Methods
  • Before you start
    • Known Limitations
  • Configuration
    • ParkMyCloud
    • Rublon Access Gateway
  • Test Your ParkMyCloud Integration
  • Test Your ParkMyCloud Login via the Rublon SSO Portal
  • Troubleshooting
  • Related Posts
Try Rublon for Free
Start your 30-day Rublon Trial to secure your employees using multi-factor authentication.
No Credit Card Required


Footer

Product

  • Regulatory Compliance
  • Use Cases
  • Rublon Reviews
  • Authentication Basics
  • What is MFA?
  • Importance of MFA
  • User Experience
  • Authentication Methods
  • Rublon Authenticator
  • Remembered Devices
  • Logs
  • Single Sign-On
  • Access Policies
  • Directory Sync

Solutions

  • MFA for Remote Desktop
  • MFA for Windows Logon
  • MFA for Remote Access Software
  • MFA for Linux
  • MFA for Active Directory
  • MFA for LDAP
  • MFA for RADIUS
  • MFA for SAML
  • MFA for RemoteApp
  • MFA for Workgroup Accounts
  • MFA for Entra ID

Industries

  • Financial Services
  • Investment Funds
  • Retail
  • Technology
  • Healthcare
  • Legal
  • Education
  • Government

Documentation

  • 2FA for Windows & RDP
  • 2FA for RDS
  • 2FA for RD Gateway
  • 2FA for RD Web Access
  • 2FA for SSH
  • 2FA for OpenVPN
  • 2FA for SonicWall VPN
  • 2FA for Cisco VPN
  • 2FA for Office 365

Support

  • Knowledge Base
  • FAQ
  • System Status

About

  • About Us
  • Blog
  • Events
  • Co-funded by the European Union
  • Contact Us

  • Facebook
  • GitHub
  • LinkedIn
  • Twitter
  • YouTube

© 2025 Rublon · Imprint · Legal & Privacy · Security

  • English