Notification

Duet AI is now Gemini for Google Workspace. Learn more

Jobvite cloud application

You must be signed in as a super administrator for this task.

With Security Assertion Markup Language (SAML), your users can sign in to enterprise cloud applications with their Google Cloud credentials.

Set up SSO via SAML for Jobvite

Step 1: Get Google identity provider (IdP) information
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Securityand thenAuthenticationand thenSSO with SAML applications.

    You must be signed in as a super administrator for this task.

  3. In the Set up single sign-on (SSO) section:
    • Copy and save the SSO URL.
    • Copy and save the Entity ID.
    • Download the Certificate.

In the next step, you send this information to Jobvite via email. After they respond, you return to the Admin console in Step 3 below to finish SSO configuration

Step 2: Set up Jobvite as a SAML 2.0 service provider (SP)

Send an email to your support contact at Jobvite to let them know you'd like to enable SAML on your account.  Include the Certificate, the SSO URL, and the Entity ID you downloaded in step 1.

After Jobvite has enabled SAML on their side, continue with SSO setup in the next step.

Step 3: Set up Google as a SAML identity provider (IdP)
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter Jobvite in the search field.
  5. In the search results, hover over the Jobvite SAML app and click Select
  6. On the Google Identity Provider details page, click Continue.
  7. On the Service provider details page, click Continue.
  8. (Optional) On the Attribute Mapping page, map Google directory attributes to corresponding application attributes:
    1. Click Add Mapping.
    2. Click the Select field menu and select a Google directory attribute.
    3. Enter the corresponding application attribute under App attributes.
  9. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s (SP) corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  10. Click Finish.
Step 4: Enable the Jobvite app
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Jobvite.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access.
  8. Ensure that your Jobvite user account email IDs match those in your Google domain.
Step 5: Verify that SSO is working

Jobvite supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Jobvite.
  4. At the top left, click Test SAML login

    Jobvite should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Navigate to the Jobvite URL. 
    You should be redirected to the Google sign-in page.
  2. Enter your username and password. 
    After your credentials are authenticated, you are redirected to Jobvite.
 


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Start your free 14-day trial today

Professional email, online storage, shared calendars, video meetings and more. Start your free Google Workspace trial today.

Search
Clear search
Close search
Google apps
Main menu
1558178982235920214
true
Search Help Center
true
true
true
true
true
73010
false
false