Bugcrowd cloud application

You must be signed in as a super administrator for this task.

With Security Assertion Markup Language (SAML), your users can sign in to enterprise cloud applications with their Google Cloud credentials.

Set up SSO via SAML for Bugcrowd

Before you begin

All domains must be verified in Bugcrowd before you set up SAML. To do this in Bugcrowd:

  1. Navigate to Organization.
  2. Select Settings.
  3. Click Domain.
Step 1: Get Google identity provider (IdP) information
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter Bugcrowd in the search field.
  5. In the search results, hover over the Bugcrowd SAML app and click Select.
  6. On the Google Identity Provider details page:
    1. Copy and save the SSO URL.
    2. Copy and save the Entity ID.
    3. Download the Certificate.

Leave the Admin console open, you'll continue with the configuration wizard after performing the next step in Bugcrowd.

Step 2: Set up Bugcrowd as a SAML 2.0 service provider (SP)
  1. Open a new incognito browser tab.
  2. Sign in to Bugcrowd as an admin, and navigate to Organization Settings and then Authentication and thenSingle Sign On (SSO).
  3. Copy the Organization Code from Bugcrowd. You'll need this complete SSO configuration in Google.
  4. Paste the Entity ID from Google into the IdP Entity ID field in Bugcrowd.
  5. Paste the SSO URL from Google into the IdP SSO Target URL in Bugcrowd.
  6. Paste the contents of the certificate into the IdP Certificate field in Bugcrowd.
Step 3: Finish SSO configuration in Admin console
  1. Return to the Admin console browser tab.
  2. On the Google Identity Provider details page, click Continue.
  3. On the Service provider details page, replace {organization-code} in the ACS URL and Entity ID fields with the organization code you copied from Bugcrowd. 
  4. Click Continue.
  5. (Optional) On the Attribute Mapping page, map Google directory attributes to corresponding application attributes:
    1. Click Add Mapping.
    2. Click the Select field menu and select a Google directory attribute.
    3. Enter the corresponding application attribute under App attributes.
  6. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  7. On the Attribute mapping page, click Finish.
Step 3: Enable the Bugcrowd app
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Bugcrowd.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. (Optional) Turn on the service for a group of users.
    Use access groups to turn on a service for specific users within or across your organizational units. Learn more

  8. Ensure that your Bugcrowd user account email IDs match those in your Google domain.
Step 4: Verify that SSO is working

Bugcrowd supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP initiated

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Bugcrowd.
  4. At the top left, click Test SAML login

    Bugcrowd should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP initiated

  1. Open an incognito window.
  2. Navigate to Bugcrowd and try to sign in. 
    You should be redirected to the Google sign-in page.
  3. Enter your username and password.
    After your credentials are authenticated, you are redirected to Bugcrowd.
 


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Search
Clear search
Close search
Google apps
Main menu
1571663191289425537
true
Search Help Center
true
true
true
false
false