Digicert cloud application

You must be signed in as a super administrator for this task.

With Security Assertion Markup Language (SAML), your users can sign in to enterprise cloud applications with their Google Cloud credentials.

Set up SSO via SAML for Digicert

Step 1: Set up Google as a SAML identity provider (IdP)
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter Digicert in the search field.
  5. In the search results, hover over the Digicert SAML app and click Select.
  6. On the Google Identity Provider details page, download the IDP Metadata.
  7. Click Continue.
  8. On the Service provider details page, leave the Name ID Format as Unspecified.
  9. Click Continue.
  10. Map the unique Federation Name you chose in the Digicert SAML setup as the attribute value to a custom attribute named organization. On the Attribute Mapping page, click the Select field menu and map the following Google directory attributes to their corresponding Digicert attributes:
     
    Google directory attribute Digicert attribute
    Basic Information > First Name common_name
    Basic Information > Primary Email email
    Digicert > organization Federation Name
  11. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  12. Click Finish.
Step 2: Set up Digicert as a SAML 2.0 service provider (SP)
  1. Log in to Digicert as an admin, and go to Settings and then Single Sign-On.
  2. Click Edit Federation Settings.
  3. Select XML Metadata and upload the IDP Metadata from Google.
  4. Make sure the NameID option is selected for how the user will be identified.
  5. Choose a unique name for the Federation.
    This will be a required attribute in Google.
  6. Click Save & Finish.
  7. Copy the SP Initiated Custom SSO URL and paste it in to the Start URL field in Google.
  8. Save it in Google.
Step 3: Enable the Digicert cloud app
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Digicert cloud.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access.
  8. Ensure that your Digicert cloud user account email IDs match those in your Google domain.
Step 4: Verify that SSO is working

Digicert supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Digicert.
  4. At the top left, click Test SAML login

    Digicert should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Go to your Digicert site and try to log in. 
    You should be redirected to the Google sign-in page.
  2. Enter your username and password.
    After your credentials are authenticated, you are redirected to Digicert.
    When you log in for the first time, you'll be asked to confirm your IDP login. 
  3. Click Yes to complete the process.

If the user account authenticated by Google IdP does not already exist in Digicert cloud, a new account is automatically provisioned by Digicert cloud for the signed-in user.



Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Search
Clear search
Close search
Main menu
15334276128581522329
true
Search Help Center
true
true
true
false
false