AppDynamics cloud application

You must be signed in as a super administrator for this task.

With Security Assertion Markup Language (SAML), your users can sign in to enterprise cloud applications with their Google Cloud credentials.

Set up SSO via SAML for AppDynamics

Step 1: Set up Google as a SAML identity provider (IdP)
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter AppDynamics in the search field.
  5. In the search results, hover over the AppDynamics SAML app and click Select.
  6. On the Google Identity Provider details page:
    1. Copy and save the SSO URL.
    2. Download the Certificate.
  7. Click Continue.
  8. On the Service provider details page, edit the ACS URL, replacing {subdomain} and {accountName} with your AppDynamics subdomain and account ID, respectively.
  9. Edit the Entity ID, replacing {appdynamics-entity-id} with the value from the site.
  10. Click Continue.
  11. On the Attribute Mapping page, click the Select field menu and map the following Google directory attributes to their corresponding AppDynamics attributes:
    Google directory attribute AppDynamics attribute
    Basic Information > First Name username
    Basic Information > First Name displayName
    Basic Information > Primary Email email
  12. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  13. Click Finish.
Step 2: Set up AppDynamics as a SAML 2.0 service provider (SP)
  1. Log in to AppDynamics as an admin, and go to Administration and then Authentication Provider.
  2. Select the SAML option. 
  3. SAML login URL: Paste the SSO URL you copied from Google in Step 1 above.
  4. Certificate: Paste the contents of the certificate copied from Google in Step 1.

    Paste only the value of the certificate (don't include the words Begin Certificate and End Certificate).

  5. For the username attribute, enter one of the following options:  
    • The AppDynamics unique user name.
    • Leave the field empty to use the prefix of the user's email address.
      (These options are for new users created in AppDynamics with JIT provisioning.)
  6. For the displayName attribute, enter the user's informal name.
  7. For the email attribute, enter the user's email address.
  8. In the Default Roles section, select the role to grant to new SAML-authenticated users by checking the corresponding Member check box. You can select multiple roles in the list.
  9. Click Save.
Step 3: Enable the AppDynamics app
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select AppDynamics.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access.
  8. Ensure that your AppDynamics user account email IDs match those in your Google domain.
Step 4: Verify that SSO is working

AppDynamics supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select AppDynamics.
  4. At the top left, click Test SAML login

    AppDynamics should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Close all browser windows.
  2. Open https://{subdomain}.saas.appdynamics.com and attempt to sign in.
    You should be redirected to the Google sign-in page.
  3. Enter your username and password.
    After your credentials are authenticated, you are redirected to AppDynamics.
 


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Search
Clear search
Close search
Main menu
18331902332691966791
true
Search Help Center
true
true
true
false
false