Miro cloud app

Using the SAML 2.0 standard, you can configure single sign-on (SSO) for a number of cloud apps. After you set up SSO, your users can use their Google Workspace credentials to sign in to an app using SSO.

Use SAML to set up SSO for Miro

Expand all  |  Collapse all

You must be signed in as a super administrator for this task.

Step 1: Set up Google as SAML identity provider
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. For Enter app name, enter Miro.
  5. In the search results, point to Miro Web (SAML) and click Select.
  6. In the Google Identity Provider details window, for Option 2: Copy the SSO URL, entity ID, and certificate:
    1. Next to SSO URL, click Copy and save the URL. 
    2. Next to Certificate, click Copy and save the certificate. 
      You need these details to complete the setup in Miro.
  7. Click Continue.
    On the Service provider details page, the details for Miro are configured by default.
  8. (Optional) To configure SSO with Miro’s Data Residency support, add your organization's ID to the ACS URL and Entity ID. For details, go to SSO with Data Residency.
  9. Click Continue.
  10. In the Attribute Mapping window, click Select field and map the following Google directory attributes to their corresponding Miro attributes. The firstName and lastName attributes are required.
    Google directory attributes App attributes
    Basic Information > First Name firstName*
    Basic Information > Last Name lastName*
  11. (Optional) To add additional mappings, click Add Mapping and select the fields that you need to map.
  12. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  13. Click Finish.
Step 2: Set up Miro as SAML 2.0 service provider
  1. Open an Incognito browser window and go to the Miro sign-in page or the dedicated URL for your Data Residency workspace and sign in with your Miro administrator account.
  2. At the top, click your profile imageand thenSettings.
  3. For Account, click Enterprise integrations.
  4. Click Turn on SSO to set up SCIM provisioning.
  5. For Single sign-on, make sure SSO/SAML is turned on.
  6. In the SAML Sign-in URL field, paste the SSO URL that you saved in Step 1 above on this page.
  7. In the Key x509 Certificate field, paste the certificate that you saved. 
  8. Add a domain name and verify it. For details, go to Verifying your SSO domains.
  9. (Optional) To configure advanced SSO settings, follow the steps in Optional advanced SSO settings.
    We recommend turning on Just-In-Time provisioning for new users to help quickly create and onboard users. For details, go to How to enable Just-in-Time provisioning.
  10. Click Save.
Step 3: Turn on app for users

Before you begin: To turn a service on or off for certain users, put their accounts in an organizational unit (to control access by department) or add them to an access group (to allow access for users across or within departments).

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Miro.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access.
  8. Ensure that your Miro user account email IDs match those in your Google Workspace account's primary domain.
Step 4: Verify SSO is working

Miro supports both identity provider-initiated and service provider-initiated SSO.

Verify identity provider-initiated SSO

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Miro.
  4. In the Miro section, click Test SAML Login. Miro should open in a separate tab. If it doesn’t, troubleshoot the error message and try again. For details on troubleshooting, go to SAML app error messages.

Verify service provider-initiated SSO

  1. Close all browser windows.
  2. Go to the Miro sign-in page or the dedicated URL for your Data Residency workspace and sign in with your Miro administrator account.
  3. Click Sign in with Single Sign On.
  4. Enter your Google Workspace email address and click Continue to SSO.
    You should be redirected to the Google sign-in page.
  5. Select your account and enter your password.
After your credentials are authenticated, Miro should open.
Step 5: Set up user provisioning
As a super administrator, you can automatically provision users in the app. For details, go to Configure Miro user provisioning.


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Search
Clear search
Close search
Main menu
6615633328587908279
true
Search Help Center
true
true
true
false
false