Bonusly cloud application

You must be signed in as a super administrator for this task.

Using Security Assertion Markup Language (SAML), your users can use their Google Cloud credentials to sign in to enterprise-cloud applications.

Set up SSO via SAML for Bonusly

Here's how to set up single sign-on (SSO) via SAML for the Bonusly application.

Step 1: Get Google identity provider (IdP) information
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter Bonusly in the search field.
  5. In the search results, hover over the Bonusly SAML app and click Select.
  6. On the Google Identity Provider details page:
    • Copy and save the SSO URL and Entity ID.
    • Download the Certificate.

    Leave the Admin console open, you'll continue with the configuration wizard after performing the next step in the Bonusly application.

Step 2: Set up Bonusly as a SAML 2.0 service provider (SP)
  1. Open a new incognito browser window.
  2. Sign in to Bonusly with your organization's Bonusly administrator account.
  3. Click Admin at top right.
  4. Click the Integrations tab.
  5. In the Single Sign-On section, click SAML.
  6. Copy and save the App ID. You'll need this value when you finish configuration in the Admin console in the next step.
  7. Enter information in the following fields:
    • IdP Issuer (Entity ID): the Entity ID you copied in Step 1.
    • IdP SSO Target URL: the SSO URL you copied in Step 1.
    • x.509 Cert:  the certificate you downloaded in Step 1.
  8. Click Save.
  9. (Optional) If you want your users to sign in to Bonusly only through SSO, also do the following:
    1. Click the Admin tab.
    2. At the bottom of the Configure Company page, click Show advanced settings.
    3. Next to Login Methods, check Restrict to Single Sign On.
Step 3: Finish SSO configuration in Admin console
  1. On the Google Identity Provider details page, click Continue.
  2. On the Service provider details page, edit the default ACS URL, replacing {your_subdomain} with the App ID you copied from Bonusly in Step 2.
  3. Click Continue.
  4. (Optional) On the Attribute Mapping page, map Google directory attributes to corresponding application attributes:
    1. Click Add Mapping.
    2. Click the Select field menu and select a Google directory attribute.
    3. Enter the corresponding application attribute under App attributes.
  5. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  6. On the Attribute mapping page, click Finish.
Step 4: Enable the Bonusly app
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Bonusly.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access.
  8. Ensure that your Bonusly user account email IDs match those in your Google domain.
Step 5: Verify that the SSO is working

Bonusly supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Bonusly.
  4. At the top left, click Test SAML login

    Bonusly should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Close all browser windows.
  2. Open https://bonus.ly/users/sign_in_start and attempt to sign in. You should be automatically redirected to the Google sign in page.
  3. Enter your sign in credentials.
  4. After your sign in credentials are authenticated, you are automatically redirected back to Bonusly.
Step 6: Set up auto-provisioning  


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Search
Clear search
Close search
Main menu
8743567329340008851
true
Search Help Center
true
true
true
false
false