Workable cloud application

You must be signed in as a super administrator for this task.

Using Security Assertion Markup Language (SAML), your users can use their Google Cloud credentials to sign in to enterprise-cloud applications.

Set up SSO via SAML for Workable

Here's how to set up single sign-on (SSO) via SAML for the Workable application.

Step 1: Get Google identity provider (IdP) information
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Securityand thenAuthenticationand thenSSO with SAML applications.

    You must be signed in as a super administrator for this task.

  3. In the Set up single sign-on (SSO) section:
    • Copy and save the SSO URL and Entity ID.
    • Download the Certificate.

In the next step, you send this information to Workable via email. After they respond, you return to the Admin console in Step 3 below to configure SSO for Workable.

Step 2: Send IdP information to Workable

Send an email to Workable Support (support@workable.com) asking them to enable SSO for your organization.

  1. Include the following identity provider (IdP) information copied in Step 1:
    • SSO URL
    • Entity ID
    • Attach the certificate file downloaded in Step 1 to the email.
  2. Ask Workable to provide you with your Workable subdomain, a value you need to finish configuring SSO in the Admin console in Step 3 below.
Step 3: Set up Google as a SAML identity provider (IdP)
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter Workable in the search field.
  5. In the search results, hover over the Workable SAML app and click Select.
  6. On the Google Identity Provider details page, click Continue.
  7. On the Service provider details page, edit the default ACS URL, replacing {subdomain} with the subdomain provided by Workable Support.
  8. Click Continue.
  9. On the Attribute mapping page, click the Select field menu and map the following Google directory attributes to their corresponding Workable attributes:
     
    Google directory attribute Workable attribute
    Basic Information > Primary Email email
    Basic Information > First Name first_name
    Basic Information > Last Name last_name
  10. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  11. Click Finish.
Step 4: Enable the Workable app
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Workable.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access.
  8. Ensure that your Workable user account email IDs match those in your Google domain.
Step 5: Verify that the SSO is working

Workable supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select Workable.
  4. At the top left, click Test SAML login

    Workable should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Open https://www.workable.com/sso/signin.
  2. Enter your subdomain and click Sign in. You should be automatically redirected to the Google sign-in page.
  3. Enter your username and password.

After your sign-in credentials are authenticated, you're automatically redirected back to Workable.



Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Search
Clear search
Close search
Main menu
31352814692452895
true
Search Help Center
true
true
true
false
false