Zscaler cloud application

Using Security Assertion Markup Language (SAML), your users can use their Google Cloud credentials to sign in to enterprise-cloud applications.

Set up SSO via SAML for Zscaler

Here's how to set up single sign-on (SSO) via SAML for the Zscaler application.

Step 1: Set up Zscaler as a SAML 2.0 service provider (SP)
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Securityand thenAuthenticationand thenSSO with SAML applications.

    You must be signed in as a super administrator for this task.

  3. Click the Download button to download the Google IdP metadata and the X.509 Certificate.
  4. In a new browser tab, log into your Zscaler application as an administrator.
  5. Click Administration > Authentication Settings.
  6. Select the SAML checkbox in the Authentication Profile tab.
  7. Click Configure SAML.
  8. Upload the Google IdP metadata and the X.509 Certificate required for SSO setup you downloaded in Step 3.
  9. Copy the ACS URL (SAML Portal URL) and the NAME ID format (Login Name Attribute).
  10. Click Save and proceed to the next section to set up Google as a SAML identity provider (IdP).​
Step 2: Set up Google as a SAML identity provider (IdP)
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter Zscaler in the search field.
  5. In the search results, hover over the Zscaler SAML app and click Select.  
  6. On the Google Identity Provider details page, click Continue.
  7. On the Service provider details page:
    • ACS URL: Enter the value copied from Zscaler in Step 1 above.
    • Entity ID: Replace the {cloud-number-text} section of the Entity ID, using the corresponding value from the ACS URL.
  8. Click Continue.
  9. (Optional) On the Attribute Mapping page, map Google directory attributes to corresponding application attributes:
    1. Click Add Mapping.
    2. Click the Select field menu and select a Google directory attribute.
    3. Enter the corresponding application attribute under App attributes.
  10. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  11. On the Attribute mapping page, click Finish.
Step 3: Enable the Zscaler app
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Zscaler.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. (Optional) Turn on the service for a group of users.
    Use access groups to turn on a service for specific users within or across your organizational units. Learn more

  8. Ensure that your Zscaler user account email IDs match those in your Google domain.
Step 4: Verify that the SSO is working

Zscaler supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Zscaler.
  4. At the top left, click Test SAML login

    Zscaler should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Open https://your-domain-name.zscalercloud-number-text.net. You should be automatically redirected to the Google sign in page.
  2. Enter your username and password.

After your credentials are authenticated, you are automatically redirected back to Zscaler.

 


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Search
Clear search
Close search
Google apps
Main menu
12501281508543034243
true
Search Help Center
true
true
true
false
false