Notification

Duet AI is now Gemini for Google Workspace. Learn more

Egnyte cloud application

You must be signed in as a super administrator for this task.

Using Security Assertion Markup Language (SAML), your users can use their Google Cloud credentials to sign in to enterprise-cloud applications.

Set up SSO via SAML for Egnyte

Here's how to set up single sign-onn (SSO) via SAML for the Egnyte application.

Step 1: Set up Google as a SAML identity provider (IdP)
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter Egnyte in the search field.
  5. In the search results, hover over the Egnyte SAML app and click Select.
  6. On the Google Identity Provider details page:
    • Copy and save the SSO URL.
    • Copy and save the Entity ID.
    • Download the Certificate.
  7. Click Continue.
  8. On the Service provider details page, edit the ACS URL,  replacing {your‑domain} with your domain name.
  9. Click Continue.
  10. (Optional) On the Attribute Mapping page, map Google directory attributes to corresponding application attributes:
    1. Click Add Mapping.
    2. Click the Select field menu and select a Google directory attribute.
    3. Enter the corresponding application attribute under App attributes.
  11. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  12. On the Attribute mapping page, click Finish.
Step 2: Set up Egnyte as a SAML 2.0 service provider (SP)
  1. Open a new incognito browser window.
  2. Sign in to https://{your-domain}.egnyte.com with your organization's Egnyte administrator account.
  3. Click and thenSettings.
  4. Click the Configuration tab.
  5. Click Security & Authentication.
  6. In the Single Sign-on Authentication section, select or enter the following values in these fields:
    • Single sign-on authentication: SAML 2.0
    • Identity provider: CustomRedirect
    • Identity provider login URL: SSO URL (copied in Step 1 above)
    • Identity provider entity ID: Entity ID (copied in Step 1 above)
    • Identity provider certificate: the certificate you downloaded in Step 1
    • Default user mapping: Email address
  7. Click Save.

Enable SSO in Egnyte for specific Google users:

  1. At the top of the window, click the Users & Groups tab.
  2. Click the checkbox to select the user you're configuring SSO for, then click Details at right.
  3. Click Profile and enter the following information:
    • From the Authentication menu, select SSO.
    • For IdP Username, enter the user's email address.
  4. Click Save.
Step 3: Enable the Egnyte app
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Egnyte.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. (Optional) Turn on the service for a group of users.
    Use access groups to turn on a service for specific users within or across your organizational units. Learn more

  8. Ensure that your Egnyte user account email IDs match those in the domain for your Google service.
Step 4: Verify that the SSO is working

Egnyte supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Egnyte.
  4. At the top left, click Test SAML login

    Egnyte should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Close all browser windows.
  2. Open https://yourdomain.egnyte.com and attempt to sign in. You should be automatically redirected to the Google sign in page.
  3. Enter your sign in credentials.
  4. After your sign in credentials are authenticated, you are automatically redirected back to Egnyte.
 


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Start your free 14-day trial today

Professional email, online storage, shared calendars, video meetings and more. Start your free Google Workspace trial today.

Search
Clear search
Close search
Google apps
Main menu
10682693179171339368
true
Search Help Center
true
true
true
true
true
73010
false
false